Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1436950
MD5:51014f1c86736d8f91d432548062ebbf
SHA1:6d0bab0a443ff43c293f57dface65dfea47501a9
SHA256:1845d2a25b628c6ff5e489f83ff975a0c8140bbeeb8ea05f5404a45ee2f9c7ea
Tags:exe
Infos:

Detection

RisePro Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected RisePro Stealer
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject threads in other processes
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has nameless sections
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evaded block containing many API calls
Found evasive API chain (date check)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7428 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 51014F1C86736D8F91D432548062EBBF)
    • schtasks.exe (PID: 7488 cmdline: schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 7536 cmdline: schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 7324 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7428 -s 1980 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • MPGPH131.exe (PID: 7584 cmdline: C:\ProgramData\MPGPH131\MPGPH131.exe MD5: 51014F1C86736D8F91D432548062EBBF)
    • WerFault.exe (PID: 2816 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7584 -s 1960 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • MPGPH131.exe (PID: 7592 cmdline: C:\ProgramData\MPGPH131\MPGPH131.exe MD5: 51014F1C86736D8F91D432548062EBBF)
  • RageMP131.exe (PID: 7672 cmdline: "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe" MD5: 51014F1C86736D8F91D432548062EBBF)
    • WerFault.exe (PID: 8136 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7672 -s 1944 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • RageMP131.exe (PID: 7784 cmdline: "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe" MD5: 51014F1C86736D8F91D432548062EBBF)
    • WerFault.exe (PID: 6536 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7784 -s 1908 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\wwigCWSFuz2MihL8u4G1uFC.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
    C:\Users\user\AppData\Local\Temp\9wBRx7ST9VOnJqni_JpioUs.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
      C:\Users\user\AppData\Local\Temp\tC131VXqxqwXyoqOe7muh9i.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
        C:\Users\user\AppData\Local\Temp\PSdiYEtw_DOSPKoK_uBheap.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          00000005.00000002.2173403489.0000000001838000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
            00000000.00000002.2023815185.0000000001CEC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
              00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                00000000.00000003.1907164226.0000000001CE6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
                  00000007.00000002.2022464307.000000000191E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
                    Click to see the 16 entries

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\file.exe, ProcessId: 7428, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RageMP131
                    Timestamp:05/06/24-20:08:42.332746
                    SID:2046269
                    Source Port:49731
                    Destination Port:58709
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:11.803337
                    SID:2046267
                    Source Port:58709
                    Destination Port:49730
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:07:53.913307
                    SID:2046266
                    Source Port:58709
                    Destination Port:49730
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:07:57.036164
                    SID:2046269
                    Source Port:49730
                    Destination Port:58709
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:07:53.682907
                    SID:2049060
                    Source Port:49730
                    Destination Port:58709
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:04.120685
                    SID:2046266
                    Source Port:58709
                    Destination Port:49733
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:05.646832
                    SID:2046267
                    Source Port:58709
                    Destination Port:49733
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:07:56.321028
                    SID:2046266
                    Source Port:58709
                    Destination Port:49732
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:18.051763
                    SID:2046269
                    Source Port:49738
                    Destination Port:58709
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:07:56.309289
                    SID:2046266
                    Source Port:58709
                    Destination Port:49731
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:11.640975
                    SID:2046266
                    Source Port:58709
                    Destination Port:49738
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:15.381006
                    SID:2046267
                    Source Port:58709
                    Destination Port:49731
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:11.897367
                    SID:2046267
                    Source Port:58709
                    Destination Port:49738
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:09.259896
                    SID:2046269
                    Source Port:49733
                    Destination Port:58709
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:05/06/24-20:08:30.364347
                    SID:2046269
                    Source Port:49732
                    Destination Port:58709
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: http://147.45.47.102:57893/hera/amadka.exeAvira URL Cloud: Label: malware
                    Source: http://147.45.47.102:57893/hera/amadka.exeVirustotal: Detection: 19%Perma Link
                    Source: http://193.233.132.56/cost/lenin.exeseproVirustotal: Detection: 21%Perma Link
                    Source: http://147.45.47.102:57893/hera/amadka.exe68.0Virustotal: Detection: 15%Perma Link
                    Source: http://193.233.132.56/cost/go.exe00.1Virustotal: Detection: 18%Perma Link
                    Source: http://193.233.132.56/cost/go.exeVirustotal: Detection: 25%Perma Link
                    Source: http://147.45.47.102:57893/hera/amadka.exeNVirustotal: Detection: 18%Perma Link
                    Source: http://193.233.132.56/cost/lenin.exeVirustotal: Detection: 26%Perma Link
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeReversingLabs: Detection: 39%
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeVirustotal: Detection: 39%Perma Link
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeReversingLabs: Detection: 39%
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeVirustotal: Detection: 39%Perma Link
                    Source: file.exeVirustotal: Detection: 38%Perma Link
                    Source: file.exeReversingLabs: Detection: 39%
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeJoe Sandbox ML: detected
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01036A80 CryptUnprotectData,CryptUnprotectData,LocalFree,LocalFree,0_2_01036A80
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003A6A80 CryptUnprotectData,CryptUnprotectData,LocalFree,LocalFree,5_2_003A6A80
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49734 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49735 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49741 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49742 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49744 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49745 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49747 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49748 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49749 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49750 version: TLS 1.2
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010566F0 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,0_2_010566F0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01035F80 FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_01035F80
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA1F9C FindClose,FindFirstFileExW,GetLastError,0_2_00FA1F9C
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01003EC0 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,0_2_01003EC0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA2022 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,0_2_00FA2022
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01003850 FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_01003850
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003C66F0 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,5_2_003C66F0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003BFE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,5_2_003BFE80
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00373EC0 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,5_2_00373EC0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00311F9C FindClose,FindFirstFileExW,GetLastError,5_2_00311F9C
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003A5F80 FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_003A5F80
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00312022 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,5_2_00312022
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00373850 FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_00373850
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_751fa919568148cae58711204775ef674bafd71f_50e30abd_2c1d9ae0-1b69-4126-ae64-d738448a55b5\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_RageMP131.exe_d8cfe4b0b9575b2ab71f14e55e4d6484872cb94_df5fde7b_aa9d6a92-8d2d-4559-99fe-1b134b7dfc56\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2049060 ET TROJAN RisePro TCP Heartbeat Packet 192.168.2.4:49730 -> 147.45.47.93:58709
                    Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49730
                    Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49731
                    Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49732
                    Source: TrafficSnort IDS: 2046269 ET TROJAN [ANY.RUN] RisePro TCP (Activity) 192.168.2.4:49730 -> 147.45.47.93:58709
                    Source: TrafficSnort IDS: 2046269 ET TROJAN [ANY.RUN] RisePro TCP (Activity) 192.168.2.4:49731 -> 147.45.47.93:58709
                    Source: TrafficSnort IDS: 2046269 ET TROJAN [ANY.RUN] RisePro TCP (Activity) 192.168.2.4:49732 -> 147.45.47.93:58709
                    Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49733
                    Source: TrafficSnort IDS: 2046267 ET TROJAN [ANY.RUN] RisePro TCP (External IP) 147.45.47.93:58709 -> 192.168.2.4:49733
                    Source: TrafficSnort IDS: 2046269 ET TROJAN [ANY.RUN] RisePro TCP (Activity) 192.168.2.4:49733 -> 147.45.47.93:58709
                    Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49738
                    Source: TrafficSnort IDS: 2046267 ET TROJAN [ANY.RUN] RisePro TCP (External IP) 147.45.47.93:58709 -> 192.168.2.4:49730
                    Source: TrafficSnort IDS: 2046267 ET TROJAN [ANY.RUN] RisePro TCP (External IP) 147.45.47.93:58709 -> 192.168.2.4:49738
                    Source: TrafficSnort IDS: 2046267 ET TROJAN [ANY.RUN] RisePro TCP (External IP) 147.45.47.93:58709 -> 192.168.2.4:49731
                    Source: TrafficSnort IDS: 2046269 ET TROJAN [ANY.RUN] RisePro TCP (Activity) 192.168.2.4:49738 -> 147.45.47.93:58709
                    Source: global trafficTCP traffic: 147.45.47.93 ports 0,5,7,8,58709,9
                    Source: global trafficTCP traffic: 192.168.2.4:49730 -> 147.45.47.93:58709
                    Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
                    Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
                    Source: Joe Sandbox ViewIP Address: 147.45.47.93 147.45.47.93
                    Source: Joe Sandbox ViewIP Address: 104.26.5.15 104.26.5.15
                    Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
                    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                    Source: unknownDNS query: name: ipinfo.io
                    Source: unknownDNS query: name: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F880A0 recv,0_2_00F880A0
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficHTTP traffic detected: GET /widget/demo/84.17.40.101 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                    Source: global trafficHTTP traffic detected: GET /demo/home.php?s=84.17.40.101 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                    Source: global trafficDNS traffic detected: DNS query: ipinfo.io
                    Source: global trafficDNS traffic detected: DNS query: db-ip.com
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874348802.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exe
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exe68.0
                    Source: RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874348802.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exeD)a#
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exeData
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exeDatae
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exeN
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exeletsM
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/go.exe
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/go.exe00.1
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/go.exe1
                    Source: RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/go.execoin
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/lenin.exe
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/lenin.exe)
                    Source: RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/lenin.exeUser
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/lenin.exerbirdox/i
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.56/cost/lenin.exesepro
                    Source: file.exe, RageMP131.exe.0.dr, MPGPH131.exe.0.drString found in binary or memory: http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07
                    Source: file.exe, RageMP131.exe.0.dr, MPGPH131.exe.0.drString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr
                    Source: file.exe, RageMP131.exe.0.dr, MPGPH131.exe.0.drString found in binary or memory: http://pki-ocsp.symauth.com0
                    Source: Amcache.hve.18.drString found in binary or memory: http://upx.sf.net
                    Source: file.exe, 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170553211.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119820314.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020629490.0000000000611000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014597460.0000000000611000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=84.17.40.101
                    Source: MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=84.17.40.101(
                    Source: MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=84.17.40.101D
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=84.17.40.101c
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=84.17.40.101g
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=84.17.40.101s
                    Source: MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/ggg
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.0000000001647000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=84.17.40.101
                    Source: RageMP131.exe, 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=84.17.40.101e
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.000000000174D000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=84.17.40.101o
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: RageMP131.exe, 00000008.00000002.2015798047.000000000199B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001963000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C71000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017D7000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017D1000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/Mozilla/5.0
                    Source: file.exe, 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170553211.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119820314.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020629490.0000000000611000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014597460.0000000000611000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dll
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C28000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2023815185.0000000001C71000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017D1000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.000000000178A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.000000000167F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.000000000195B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/84.17.40.101
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/84.17.40.101~W
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C71000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.000000000174D000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.0000000001647000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo/84.17.40.101
                    Source: 3b6N2Xdh3CYwplaces.sqlite.8.drString found in binary or memory: https://support.mozilla.org
                    Source: 3b6N2Xdh3CYwplaces.sqlite.8.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                    Source: 3b6N2Xdh3CYwplaces.sqlite.8.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                    Source: file.exe, 00000000.00000003.1864720375.0000000001D49000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867274750.0000000001D67000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099216190.00000000018B0000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2104564573.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822281358.0000000001A79000.00000004.00000020.00020000.00000000.sdmp, ELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                    Source: ELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                    Source: file.exe, 00000000.00000003.1864720375.0000000001D49000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867274750.0000000001D67000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099216190.00000000018B0000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2104564573.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822281358.0000000001A79000.00000004.00000020.00020000.00000000.sdmp, ELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                    Source: ELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.4
                    Source: RageMP131.exe, 00000007.00000002.2022464307.000000000191E000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmp, 9wBRx7ST9VOnJqni_JpioUs.zip.5.dr, wwigCWSFuz2MihL8u4G1uFC.zip.8.dr, tC131VXqxqwXyoqOe7muh9i.zip.7.dr, PSdiYEtw_DOSPKoK_uBheap.zip.0.drString found in binary or memory: https://t.me/RiseProSUPPORT
                    Source: RageMP131.exe, 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORT7
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.0000000001838000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2110910326.0000000001838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORTli
                    Source: file.exe, 00000000.00000002.2023815185.0000000001CEC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1907164226.0000000001CE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORTm
                    Source: MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1844046240.0000000001A1A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1873756554.0000000001AF6000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmp, passwords.txt.5.dr, passwords.txt.8.dr, passwords.txt.7.dr, passwords.txt.0.drString found in binary or memory: https://t.me/risepro_bot
                    Source: MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bot#
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bot&
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bot4.17.40.101
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_botisepro_bot
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_botlater
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bots
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: file.exe, MPGPH131.exeString found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
                    Source: 3b6N2Xdh3CYwplaces.sqlite.8.drString found in binary or memory: https://www.mozilla.org
                    Source: 3b6N2Xdh3CYwplaces.sqlite.8.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                    Source: 3b6N2Xdh3CYwplaces.sqlite.8.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1871264871.0000000001A5F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1870214972.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1873024686.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1863834626.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1866365018.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1870708054.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864231696.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1863653168.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1866548748.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874348802.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864002119.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1870547168.0000000001A5F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865973953.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1869370494.0000000001A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                    Source: file.exe, 00000000.00000003.1907164226.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1863659568.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1872810764.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1866453313.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1873275007.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1870000195.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1865095538.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1866116710.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1863851821.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1870498691.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2023815185.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864448208.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1863077396.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1871475354.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1865890235.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864066032.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1865369865.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1870911713.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102332006.000000000189A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2107790457.000000000189A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2098278909.000000000189A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/I
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/S
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/T
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/d
                    Source: 3b6N2Xdh3CYwplaces.sqlite.8.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1871264871.0000000001A5F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1870214972.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1873024686.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1863834626.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1866365018.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1870708054.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864231696.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1863653168.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1866548748.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874348802.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864002119.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1870547168.0000000001A5F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865973953.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1869370494.0000000001A5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/-
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/eagonF
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/efox/
                    Source: file.exe, 00000000.00000003.1907164226.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1863659568.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1872810764.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1866453313.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1873275007.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1870000195.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1865095538.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1866116710.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1863851821.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1870498691.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2023815185.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864448208.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1863077396.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1871475354.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1865890235.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864066032.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1865369865.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1870911713.0000000001D42000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102332006.000000000189A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2107790457.000000000189A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2098278909.000000000189A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/r
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/refox
                    Source: RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874348802.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/ta
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49734 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49735 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49741 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49742 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49744 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49745 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49747 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49748 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49749 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.5.15:443 -> 192.168.2.4:49750 version: TLS 1.2

                    System Summary

                    barindex
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101A1800_2_0101A180
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB002D0_2_00FB002D
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100F0500_2_0100F050
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100D3200_2_0100D320
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010063300_2_01006330
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104E3B00_2_0104E3B0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010003C00_2_010003C0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010475800_2_01047580
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010AF4800_2_010AF480
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010086300_2_01008630
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7B8E00_2_00F7B8E0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC8BB00_2_00FC8BB0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF1B900_2_00FF1B90
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106AC300_2_0106AC30
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104EFB00_2_0104EFB0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE800_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01003EC00_2_01003EC0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100AEE00_2_0100AEE0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010030000_2_01003000
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA71A00_2_00FA71A0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB036F0_2_00FB036F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010142A00_2_010142A0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010135900_2_01013590
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010B85F00_2_010B85F0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F9F5800_2_00F9F580
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF45600_2_00FF4560
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010577600_2_01057760
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC26100_2_00FC2610
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC47BF0_2_00FC47BF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010B76900_2_010B7690
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FAC9600_2_00FAC960
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FAA9280_2_00FAA928
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBDA860_2_00FBDA86
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105FBA00_2_0105FBA0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105EBA00_2_0105EBA0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010B5D100_2_010B5D10
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010B6C500_2_010B6C50
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010A4C700_2_010A4C70
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01062F300_2_01062F30
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC8E300_2_00FC8E30
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010B1E300_2_010B1E30
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF00000_2_7EAF0000
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF09A30_2_7EAF09A3
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0032002D5_2_0032002D
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0037F0505_2_0037F050
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0038A1805_2_0038A180
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003763305_2_00376330
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0037D3205_2_0037D320
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003BE3B05_2_003BE3B0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003703C05_2_003703C0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0041F4805_2_0041F480
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003B75805_2_003B7580
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003786305_2_00378630
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_002EB8E05_2_002EB8E0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00361B905_2_00361B90
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003DAC305_2_003DAC30
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00425D105_2_00425D10
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003BFE805_2_003BFE80
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0037AEE05_2_0037AEE0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00373EC05_2_00373EC0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003BEFB05_2_003BEFB0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003730005_2_00373000
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003171A05_2_003171A0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003842A05_2_003842A0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0032036F5_2_0032036F
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003645605_2_00364560
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003835905_2_00383590
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0030F5805_2_0030F580
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_004285F05_2_004285F0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_004276905_2_00427690
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003C77605_2_003C7760
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003347BF5_2_003347BF
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0031A9285_2_0031A928
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0031C9605_2_0031C960
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0032DA865_2_0032DA86
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00338BB05_2_00338BB0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003CEBA05_2_003CEBA0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003CFBA05_2_003CFBA0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00426C505_2_00426C50
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00414C705_2_00414C70
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00338E305_2_00338E30
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00421E305_2_00421E30
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003D2F305_2_003D2F30
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_7F0409A35_2_7F0409A3
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_7F0400005_2_7F040000
                    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00F8ACE0 appears 86 times
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: String function: 002FACE0 appears 86 times
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7672 -s 1944
                    Source: file.exe, 00000000.00000000.1612444595.0000000001111000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCrossDeviceSettingsHost.exeX vs file.exe
                    Source: file.exeBinary or memory string: OriginalFilenameCrossDeviceSettingsHost.exeX vs file.exe
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9999685247031382
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9983648255813954
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9970703125
                    Source: RageMP131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9999685247031382
                    Source: RageMP131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9983648255813954
                    Source: RageMP131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9970703125
                    Source: MPGPH131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9999685247031382
                    Source: MPGPH131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9983648255813954
                    Source: MPGPH131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9970703125
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/106@2/3
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\RageMP131Jump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7784
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7672
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7584
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7428
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7496:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7544:120:WilError_03
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\rage131MP.tmpJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: file.exe, 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170553211.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119820314.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020629490.0000000000611000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014597460.0000000000611000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: file.exe, 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170553211.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119820314.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020629490.0000000000611000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014597460.0000000000611000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: UPDATE %Q.%s SET sql = sqlite_rename_table(sql, %Q), tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                    Source: file.exe, 00000000.00000003.1907164226.0000000001D16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1872810764.0000000001D16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1873275007.0000000001D16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2023815185.0000000001D16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE segment_dV;
                    Source: RageMP131.exe, 00000007.00000003.1819367845.0000000001A42000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1819751197.0000000001A42000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1863834626.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864231696.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, cCZagzzOxnzSLogin Data For Account.7.dr, a7mDNvwnbxnHLogin Data For Account.8.dr, TLE_gXdWplrQLogin Data.0.dr, S1kWLfoUHhbSLogin Data.5.dr, LjKc4cZCdkn6Login Data.8.dr, KD92s1mFJPJgLogin Data For Account.0.dr, h7vTUP6iIQXbLogin Data.7.dr, ZhaKbTXVRlMcLogin Data For Account.5.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: file.exeVirustotal: Detection: 38%
                    Source: file.exeReversingLabs: Detection: 39%
                    Source: file.exeString found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
                    Source: MPGPH131.exeString found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\ProgramData\MPGPH131\MPGPH131.exe C:\ProgramData\MPGPH131\MPGPH131.exe
                    Source: unknownProcess created: C:\ProgramData\MPGPH131\MPGPH131.exe C:\ProgramData\MPGPH131\MPGPH131.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7672 -s 1944
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7784 -s 1908
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7428 -s 1980
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7584 -s 1960
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHESTJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHESTJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: shfolder.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dxcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: devobj.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: version.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: shfolder.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxcore.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: devobj.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: webio.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: version.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: shfolder.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxcore.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: devobj.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: webio.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rstrtmgr.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: shfolder.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d11.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxgi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: resourcepolicyclient.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d10warp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxcore.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: devobj.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: vaultcli.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rstrtmgr.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: shfolder.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d11.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxgi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: resourcepolicyclient.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d10warp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxcore.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: devobj.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: vaultcli.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: file.exeStatic file information: File size 3188736 > 1048576
                    Source: file.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x221000

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.f70000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.rsrc:R;Unknown_Section6:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;.rsrc:R;Unknown_Section6:EW;.data:EW;
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeUnpacked PE file: 5.2.MPGPH131.exe.2e0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.rsrc:R;Unknown_Section6:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;.rsrc:R;Unknown_Section6:EW;.data:EW;
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeUnpacked PE file: 6.2.MPGPH131.exe.2e0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.rsrc:R;Unknown_Section6:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;.rsrc:R;Unknown_Section6:EW;.data:EW;
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeUnpacked PE file: 7.2.RageMP131.exe.610000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.rsrc:R;Unknown_Section6:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;.rsrc:R;Unknown_Section6:EW;.data:EW;
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeUnpacked PE file: 8.2.RageMP131.exe.610000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.rsrc:R;Unknown_Section6:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;.rsrc:R;Unknown_Section6:EW;.data:EW;
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103F200 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,0_2_0103F200
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .data
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: RageMP131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: MPGPH131.exe.0.drStatic PE information: section name:
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA3F59 push ecx; ret 0_2_00FA3F6C
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF16A0 push 7EAF0002h; ret 0_2_7EAF16AF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1EB0 push 7EAF0002h; ret 0_2_7EAF1EBF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1E80 push 7EAF0002h; ret 0_2_7EAF1E8F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0E90 push 7EAF0002h; ret 0_2_7EAF0E9F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF2690 push 7EAF0002h; ret 0_2_7EAF269F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1EE0 push 7EAF0002h; ret 0_2_7EAF1EEF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0EF0 push 7EAF0002h; ret 0_2_7EAF0EFF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF26F0 push 7EAF0002h; ret 0_2_7EAF26FF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0EC0 push 7EAF0002h; ret 0_2_7EAF0ECF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF26C0 push 7EAF0002h; ret 0_2_7EAF26CF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF16D0 push 7EAF0002h; ret 0_2_7EAF16DF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1E20 push 7EAF0002h; ret 0_2_7EAF1E2F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0E30 push 7EAF0002h; ret 0_2_7EAF0E3F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF2630 push 7EAF0002h; ret 0_2_7EAF263F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0E00 push 7EAF0002h; ret 0_2_7EAF0E0F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF2600 push 7EAF0002h; ret 0_2_7EAF260F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1610 push 7EAF0002h; ret 0_2_7EAF161F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0E60 push 7EAF0002h; ret 0_2_7EAF0E6F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF2660 push 7EAF0002h; ret 0_2_7EAF266F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1670 push 7EAF0002h; ret 0_2_7EAF167F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1640 push 7EAF0002h; ret 0_2_7EAF164F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1E50 push 7EAF0002h; ret 0_2_7EAF1E5F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1FA0 push 7EAF0002h; ret 0_2_7EAF1FAF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0FB0 push 7EAF0002h; ret 0_2_7EAF0FBF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF27B0 push 7EAF0002h; ret 0_2_7EAF27BF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0F80 push 7EAF0002h; ret 0_2_7EAF0F8F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF2780 push 7EAF0002h; ret 0_2_7EAF278F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF1790 push 7EAF0002h; ret 0_2_7EAF179F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF0FE0 push 7EAF0002h; ret 0_2_7EAF0FEF
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_7EAF27E0 push 7EAF0002h; ret 0_2_7EAF27EF
                    Source: file.exeStatic PE information: section name: entropy: 7.999675017725288
                    Source: file.exeStatic PE information: section name: entropy: 7.99639087266641
                    Source: file.exeStatic PE information: section name: entropy: 7.83802229172669
                    Source: file.exeStatic PE information: section name: entropy: 7.972593331740996
                    Source: RageMP131.exe.0.drStatic PE information: section name: entropy: 7.999675017725288
                    Source: RageMP131.exe.0.drStatic PE information: section name: entropy: 7.99639087266641
                    Source: RageMP131.exe.0.drStatic PE information: section name: entropy: 7.83802229172669
                    Source: RageMP131.exe.0.drStatic PE information: section name: entropy: 7.972593331740996
                    Source: MPGPH131.exe.0.drStatic PE information: section name: entropy: 7.999675017725288
                    Source: MPGPH131.exe.0.drStatic PE information: section name: entropy: 7.99639087266641
                    Source: MPGPH131.exe.0.drStatic PE information: section name: entropy: 7.83802229172669
                    Source: MPGPH131.exe.0.drStatic PE information: section name: entropy: 7.972593331740996
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeJump to dropped file
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\MPGPH131\MPGPH131.exeJump to dropped file
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\MPGPH131\MPGPH131.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                    Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RageMP131Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RageMP131Jump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\file.exeStalling execution: Execution stalls by calling Sleepgraph_0-47148
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeStalling execution: Execution stalls by calling Sleep
                    Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 751Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeWindow / User API: threadDelayed 1120Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
                    Source: C:\Users\user\Desktop\file.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-47148
                    Source: C:\Users\user\Desktop\file.exeEvaded block: after key decisiongraph_0-50901
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeEvaded block: after key decision
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                    Source: C:\Users\user\Desktop\file.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-47978
                    Source: C:\Users\user\Desktop\file.exe TID: 7432Thread sleep count: 751 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\file.exe TID: 7432Thread sleep count: 117 > 30Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 7588Thread sleep count: 1120 > 30Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 7588Thread sleep count: 117 > 30Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 7588Thread sleep count: 108 > 30Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 7596Thread sleep count: 349 > 30Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 7596Thread sleep count: 134 > 30Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 7596Thread sleep count: 106 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe TID: 7676Thread sleep count: 117 > 30
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe TID: 7676Thread sleep count: 55 > 30
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe TID: 7788Thread sleep count: 38 > 30
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe TID: 7788Thread sleep count: 308 > 30
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe TID: 7788Thread sleep count: 31 > 30
                    Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeLast function: Thread delayed
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeLast function: Thread delayed
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010566F0 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,0_2_010566F0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01035F80 FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_01035F80
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA1F9C FindClose,FindFirstFileExW,GetLastError,0_2_00FA1F9C
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01003EC0 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,0_2_01003EC0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA2022 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,0_2_00FA2022
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01003850 FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_01003850
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003C66F0 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,5_2_003C66F0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003BFE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,5_2_003BFE80
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00373EC0 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,5_2_00373EC0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00311F9C FindClose,FindFirstFileExW,GetLastError,5_2_00311F9C
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003A5F80 FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_003A5F80
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00312022 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,5_2_00312022
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00373850 FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_00373850
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_751fa919568148cae58711204775ef674bafd71f_50e30abd_2c1d9ae0-1b69-4126-ae64-d738448a55b5\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_RageMP131.exe_d8cfe4b0b9575b2ab71f14e55e4d6484872cb94_df5fde7b_aa9d6a92-8d2d-4559-99fe-1b134b7dfc56\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\
                    Source: C:\Windows\SysWOW64\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 2012 Server Standard without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Essential Server Solutions without Hyper-V
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(j
                    Source: RageMP131.exe, 00000008.00000003.1872875473.0000000001AA1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Dk&Ven_VMware&P
                    Source: RageMP131.exe, 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000L
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: #Windows 10 Microsoft Hyper-V Server
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Microsoft Hyper-V Server
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Microsoft Hyper-V Server
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 2016 Server Standard without Hyper-V (core)
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: (Windows 2012 R2 Microsoft Hyper-V Server
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Microsoft Hyper-V Server
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 6Windows 2012 R2 Server Standard without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (core)
                    Source: file.exe, 00000000.00000003.1872700677.0000000001D57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: Amcache.hve.18.drBinary or memory string: vmci.sys
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 0Windows 8 Server Standard without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 6Windows 8.1 Essential Server Solutions without Hyper-V
                    Source: RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: vmware
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 4Windows 8 Essential Server Solutions without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Essential Server Solutions without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (full)
                    Source: MPGPH131.exe, 00000006.00000003.1661761468.00000000016B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}l
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (full)
                    Source: Amcache.hve.18.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                    Source: Amcache.hve.18.drBinary or memory string: VMware PCI VMCI Bus Device
                    Source: Amcache.hve.18.drBinary or memory string: VMware Virtual RAM
                    Source: RageMP131.exe, 00000008.00000003.1874545027.0000000001A92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\*
                    Source: Amcache.hve.18.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: "Windows 8 Microsoft Hyper-V Server
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (full)
                    Source: Amcache.hve.18.drBinary or memory string: VMware Virtual USB Mouse
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?\#disk&ven_vmware&prouask#4&1656f219&0&0000f5-b6bf-11d0-94f2-00a08b
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V
                    Source: RageMP131.exe, 00000008.00000003.1874545027.0000000001A92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Microsoft Hyper-V Server
                    Source: MPGPH131.exe, 00000006.00000002.2121250052.000000000169C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000N
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9e146be9-c76a-4720-bcdb-53011b87bd06_{a33c7340-61ca-11ee-8c18-806e6f6e6963}_\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}_7A82178D
                    Source: Amcache.hve.18.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Essential Server Solutions without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Hyper-V (guest)
                    Source: Amcache.hve.18.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                    Source: RageMP131.exe, 00000008.00000002.2015798047.000000000199B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}uV
                    Source: Amcache.hve.18.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Microsoft Hyper-V Server
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Essential Server Solutions without Hyper-V
                    Source: Amcache.hve.18.drBinary or memory string: vmci.syshbin`
                    Source: Amcache.hve.18.drBinary or memory string: \driver\vmci,\driver\pci
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.00000000005BE000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.00000000005BE000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000008EE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000008EE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: ~VirtualMachineTypes
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.00000000005BE000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.00000000005BE000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000008EE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000008EE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Microsoft Hyper-V Server
                    Source: file.exe, 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.00000000005BE000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.00000000005BE000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000008EE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000008EE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: /Windows 2012 R2 Server Standard without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: )Windows 8 Server Standard without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^b
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: %Windows 2012 Microsoft Hyper-V Server
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Hyper-V
                    Source: Amcache.hve.18.drBinary or memory string: VMware
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: $Windows 8.1 Microsoft Hyper-V Server
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: ,Windows 2012 Server Standard without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Microsoft Hyper-V Server
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (core)
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                    Source: Amcache.hve.18.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (core)
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}/7rrP9UK+nYJkDUaruLFsmiax3GAXC2Igj63N1koqBHsy38rIIvg==_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}9
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Essential Server Solutions without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Essential Server Solutions without Hyper-V
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.000000000169C000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.000000000197C000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001993000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (full)
                    Source: RageMP131.exe, 00000008.00000003.1815205780.00000000019A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}tV
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (core)
                    Source: RageMP131.exe, 00000007.00000003.1739888881.000000000198D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: MPGPH131.exe, 00000005.00000003.2110910326.0000000001838000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}SModulePath=%ProgramFiles(x86)%\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 7Windows 2012 Essential Server Solutions without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (full)
                    Source: Amcache.hve.18.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: %Windows 2016 Microsoft Hyper-V Server
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}ta\*
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}iles\fqs92o4p.default-release\signons.sqlite-journal
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 7Windows 2016 Essential Server Solutions without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: +Windows 8.1 Server Standard without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (core)
                    Source: Amcache.hve.18.drBinary or memory string: VMware20,1
                    Source: Amcache.hve.18.drBinary or memory string: Microsoft Hyper-V Generation Counter
                    Source: Amcache.hve.18.drBinary or memory string: NECVMWar VMware SATA CD00
                    Source: Amcache.hve.18.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (core)
                    Source: Amcache.hve.18.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                    Source: Amcache.hve.18.drBinary or memory string: VMware VMCI Bus Device
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (core)
                    Source: Amcache.hve.18.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: :Windows 2012 R2 Essential Server Solutions without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 11 Essential Server Solutions without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V (core)
                    Source: RageMP131.exe, 00000008.00000003.1874545027.0000000001A92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Only
                    Source: RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9e146be9-c76a-4720-bcdb-53011b87bd06_{a33c7340-61ca-11ee-8c18-806e6f6e6963}_\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}_7A82178D-
                    Source: Amcache.hve.18.drBinary or memory string: vmci.syshbin
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V (core)
                    Source: Amcache.hve.18.drBinary or memory string: VMware, Inc.
                    Source: RageMP131.exe, 00000007.00000003.1831034423.0000000001A6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}OT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0)S)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 5Windows 10 Essential Server Solutions without Hyper-V
                    Source: Amcache.hve.18.drBinary or memory string: VMware20,1hbin@
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (core)
                    Source: RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: xVBoxService.exe
                    Source: Amcache.hve.18.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (full)
                    Source: Amcache.hve.18.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: *Windows 11 Server Standard without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 R2 Essential Server Solutions without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: ,Windows 2016 Server Standard without Hyper-V
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V (core)
                    Source: Amcache.hve.18.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (full)
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW$
                    Source: RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: VBoxService.exe
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V
                    Source: MPGPH131.exe, 00000005.00000002.2173403489.00000000017A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWXz~
                    Source: Amcache.hve.18.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: *Windows 10 Server Standard without Hyper-V
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 1Windows 11 Server Standard without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 1Windows 10 Server Standard without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (full)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (full)
                    Source: RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: VMWare
                    Source: Amcache.hve.18.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (core)
                    Source: file.exe, file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 2Windows 8.1 Server Standard without Hyper-V (core)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (core)
                    Source: RageMP131.exe, 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}J6HEdjEHUub5EtqTQ2dk3wwrCNfruTWZeEqONRrqgXAW0ke6pZXg==_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*
                    Source: RageMP131.exe, 00000007.00000002.2022464307.000000000191E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (full)
                    Source: file.exe, 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170943123.000000000048E000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119993872.000000000048E000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020826787.00000000007BE000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014794487.00000000007BE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: #Windows 11 Microsoft Hyper-V Server
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess queried: DebugPortJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA8A64 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FA8A64
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103F200 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,0_2_0103F200
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01036D00 mov eax, dword ptr fs:[00000030h]0_2_01036D00
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01003EC0 mov eax, dword ptr fs:[00000030h]0_2_01003EC0
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003A6D00 mov eax, dword ptr fs:[00000030h]5_2_003A6D00
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00373EC0 mov eax, dword ptr fs:[00000030h]5_2_00373EC0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010599F0 GetLastError,GetModuleHandleA,GetProcAddress,GetProcessHeap,RtlAllocateHeap,HeapFree,RtlAllocateHeap,HeapFree,0_2_010599F0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA451D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00FA451D
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA8A64 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FA8A64
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0031451D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0031451D
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00318A64 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00318A64

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103F200 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,0_2_0103F200
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_003AF200 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,5_2_003AF200
                    Source: C:\Users\user\Desktop\file.exeCode function: CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00FC31CA
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00FBB1B1
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00FC32F3
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00FC33F9
                    Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00FC34CF
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00FBB734
                    Source: C:\Users\user\Desktop\file.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00FC2B5A
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00FC2D5F
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00FC2EEC
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00FC2E51
                    Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00FC2E06
                    Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00FC2F77
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,5_2_003BFE80
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_0032B1B1
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_003331CA
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_003332F3
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_003333F9
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_003334CF
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_0032B734
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,5_2_00332B5A
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_00332D5F
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_00332E06
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_00332E51
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_00332EEC
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,5_2_00332F77
                    Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104FE80 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_0104FE80
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: Amcache.hve.18.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                    Source: Amcache.hve.18.drBinary or memory string: msmpeng.exe
                    Source: Amcache.hve.18.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                    Source: Amcache.hve.18.drBinary or memory string: MsMpEng.exe

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000005.00000002.2173403489.0000000001838000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2023815185.0000000001CEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1907164226.0000000001CE6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2022464307.000000000191E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.2110910326.0000000001838000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2173403489.000000000174D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7428, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7584, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7592, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7672, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7784, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wwigCWSFuz2MihL8u4G1uFC.zip, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\9wBRx7ST9VOnJqni_JpioUs.zip, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\tC131VXqxqwXyoqOe7muh9i.zip, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\PSdiYEtw_DOSPKoK_uBheap.zip, type: DROPPED
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\com.liberty.jaxx0gA
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\wallets
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Binance\app-store.json
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\wallets
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsTP
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\MultiDoge\multidoge.wallet*;T
                    Source: file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_blnieiiffboillknjnepogjhkgnoapac_0.indexeddb.leveldb\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_cjelfplplebdjjenllpjcblmjkfcffne_0.indexeddb.leveldb\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\signons.sqlite
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\formhistory.sqlite
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\signons.sqlite
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\logins.json
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENT
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENT
                    Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\ProgramData\MPGPH131\MPGPH131.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Yara matchFile source: 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7428, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7584, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7672, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7784, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000005.00000002.2173403489.0000000001838000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2023815185.0000000001CEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1907164226.0000000001CE6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2022464307.000000000191E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.2110910326.0000000001838000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2173403489.000000000174D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7428, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7584, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7592, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7672, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7784, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wwigCWSFuz2MihL8u4G1uFC.zip, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\9wBRx7ST9VOnJqni_JpioUs.zip, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\tC131VXqxqwXyoqOe7muh9i.zip, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\PSdiYEtw_DOSPKoK_uBheap.zip, type: DROPPED
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
                    Native API
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Deobfuscate/Decode Files or Information
                    1
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    2
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    11
                    Process Injection
                    3
                    Obfuscated Files or Information
                    LSASS Memory1
                    Account Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    21
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts1
                    Scheduled Task/Job
                    1
                    Registry Run Keys / Startup Folder
                    1
                    Scheduled Task/Job
                    12
                    Software Packing
                    Security Account Manager3
                    File and Directory Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    Registry Run Keys / Startup Folder
                    1
                    DLL Side-Loading
                    NTDS35
                    System Information Discovery
                    Distributed Component Object ModelInput Capture2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Masquerading
                    LSA Secrets241
                    Security Software Discovery
                    SSHKeylogging13
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials12
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                    Process Injection
                    DCSync2
                    Process Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                    Application Window Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                    System Owner/User Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                    System Network Configuration Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1436950 Sample: file.exe Startdate: 06/05/2024 Architecture: WINDOWS Score: 100 47 ipinfo.io 2->47 49 db-ip.com 2->49 57 Snort IDS alert for network traffic 2->57 59 Multi AV Scanner detection for domain / URL 2->59 61 Antivirus detection for URL or domain 2->61 63 5 other signatures 2->63 8 file.exe 1 62 2->8         started        13 MPGPH131.exe 55 2->13         started        15 RageMP131.exe 55 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 51 147.45.47.93, 49730, 49731, 49732 FREE-NET-ASFREEnetEU Russian Federation 8->51 35 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 8->35 dropped 37 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 8->37 dropped 39 C:\Users\user\...\PSdiYEtw_DOSPKoK_uBheap.zip, Zip 8->39 dropped 65 Detected unpacking (changes PE section rights) 8->65 67 Tries to steal Mail credentials (via file / registry access) 8->67 69 Found many strings related to Crypto-Wallets (likely being stolen) 8->69 81 2 other signatures 8->81 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        23 WerFault.exe 8->23         started        41 C:\Users\user\...\9wBRx7ST9VOnJqni_JpioUs.zip, Zip 13->41 dropped 71 Multi AV Scanner detection for dropped file 13->71 73 Machine Learning detection for dropped file 13->73 75 Found stalling execution ending in API Sleep call 13->75 25 WerFault.exe 13->25         started        53 ipinfo.io 34.117.186.192, 443, 49734, 49741 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 15->53 55 db-ip.com 104.26.5.15, 443, 49735, 49744 CLOUDFLARENETUS United States 15->55 43 C:\Users\user\...\tC131VXqxqwXyoqOe7muh9i.zip, Zip 15->43 dropped 77 Tries to harvest and steal browser information (history, passwords, etc) 15->77 79 Hides threads from debuggers 15->79 27 WerFault.exe 15->27         started        45 C:\Users\user\...\wwigCWSFuz2MihL8u4G1uFC.zip, Zip 17->45 dropped 29 WerFault.exe 17->29         started        file6 signatures7 process8 process9 31 conhost.exe 19->31         started        33 conhost.exe 21->33         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe38%VirustotalBrowse
                    file.exe39%ReversingLabsWin32.Trojan.Generic
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\RageMP131\RageMP131.exe100%Joe Sandbox ML
                    C:\ProgramData\MPGPH131\MPGPH131.exe100%Joe Sandbox ML
                    C:\ProgramData\MPGPH131\MPGPH131.exe39%ReversingLabsWin32.Trojan.Generic
                    C:\ProgramData\MPGPH131\MPGPH131.exe40%VirustotalBrowse
                    C:\Users\user\AppData\Local\RageMP131\RageMP131.exe39%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\AppData\Local\RageMP131\RageMP131.exe40%VirustotalBrowse
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://pki-ocsp.symauth.com00%URL Reputationsafe
                    http://147.45.47.102:57893/hera/amadka.exeDatae0%Avira URL Cloudsafe
                    http://147.45.47.102:57893/hera/amadka.exe100%Avira URL Cloudmalware
                    http://147.45.47.102:57893/hera/amadka.exe68.00%Avira URL Cloudsafe
                    http://193.233.132.56/cost/lenin.exerbirdox/i0%Avira URL Cloudsafe
                    http://147.45.47.102:57893/hera/amadka.exeD)a#0%Avira URL Cloudsafe
                    http://193.233.132.56/cost/go.exe0%Avira URL Cloudsafe
                    http://193.233.132.56/cost/lenin.exe)0%Avira URL Cloudsafe
                    http://193.233.132.56/cost/lenin.exesepro0%Avira URL Cloudsafe
                    https://t.40%Avira URL Cloudsafe
                    http://193.233.132.56/cost/lenin.exeUser0%Avira URL Cloudsafe
                    http://147.45.47.102:57893/hera/amadka.exe20%VirustotalBrowse
                    http://193.233.132.56/cost/go.exe00.10%Avira URL Cloudsafe
                    http://147.45.47.102:57893/hera/amadka.exeData0%Avira URL Cloudsafe
                    http://193.233.132.56/cost/lenin.exesepro22%VirustotalBrowse
                    http://193.233.132.56/cost/go.exe10%Avira URL Cloudsafe
                    http://147.45.47.102:57893/hera/amadka.exeletsM0%Avira URL Cloudsafe
                    http://147.45.47.102:57893/hera/amadka.exe68.015%VirustotalBrowse
                    http://147.45.47.102:57893/hera/amadka.exeN0%Avira URL Cloudsafe
                    http://193.233.132.56/cost/go.exe00.118%VirustotalBrowse
                    http://193.233.132.56/cost/lenin.exe0%Avira URL Cloudsafe
                    http://193.233.132.56/cost/go.exe25%VirustotalBrowse
                    http://193.233.132.56/cost/go.execoin0%Avira URL Cloudsafe
                    http://147.45.47.102:57893/hera/amadka.exeN18%VirustotalBrowse
                    http://193.233.132.56/cost/lenin.exe26%VirustotalBrowse
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    ipinfo.io
                    34.117.186.192
                    truefalse
                      high
                      db-ip.com
                      104.26.5.15
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://db-ip.com/demo/home.php?s=84.17.40.101false
                          high
                          https://ipinfo.io/widget/demo/84.17.40.101false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://db-ip.com/demo/home.php?s=84.17.40.101cRageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                high
                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF3b6N2Xdh3CYwplaces.sqlite.8.drfalse
                                  high
                                  https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                    high
                                    https://t.me/RiseProSUPPORTmfile.exe, 00000000.00000002.2023815185.0000000001CEC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1907164226.0000000001CE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://db-ip.com/demo/home.php?s=84.17.40.101gfile.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://147.45.47.102:57893/hera/amadka.exefile.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874348802.0000000001A65000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • 20%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07file.exe, RageMP131.exe.0.dr, MPGPH131.exe.0.drfalse
                                          high
                                          https://db-ip.com/file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://db-ip.com/demo/home.php?s=84.17.40.101sRageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://t.me/RiseProSUPPORTliMPGPH131.exe, 00000005.00000002.2173403489.0000000001838000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2110910326.0000000001838000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://147.45.47.102:57893/hera/amadka.exe68.0RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • 15%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.crfile.exe, RageMP131.exe.0.dr, MPGPH131.exe.0.drfalse
                                                  high
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                                    high
                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1864720375.0000000001D49000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867274750.0000000001D67000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099216190.00000000018B0000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2104564573.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822281358.0000000001A79000.00000004.00000020.00020000.00000000.sdmp, ELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drfalse
                                                      high
                                                      http://147.45.47.102:57893/hera/amadka.exeDataeMPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://193.233.132.56/cost/lenin.exerbirdox/ifile.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://147.45.47.102:57893/hera/amadka.exeD)a#RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874348802.0000000001A65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://t.me/riseproMPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://193.233.132.56/cost/lenin.exe)file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://193.233.132.56/cost/go.exeRageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • 25%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://db-ip.com:443/demo/home.php?s=84.17.40.101eRageMP131.exe, 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://t.me/risepro_bot&RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://t.me/risepro_bot#MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                                                  high
                                                                  https://t.me/risepro_botisepro_botfile.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://193.233.132.56/cost/lenin.exeseproRageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • 22%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://ipinfo.io/widget/demo/84.17.40.101~WRageMP131.exe, 00000008.00000002.2015798047.00000000019B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://db-ip.com/gggMPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://t.me/RiseProSUPPORT7RageMP131.exe, 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://t.4MPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                                                            high
                                                                            https://db-ip.com/demo/home.php?s=84.17.40.101(MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dllfile.exe, 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170553211.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119820314.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020629490.0000000000611000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014597460.0000000000611000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                high
                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                                                                  high
                                                                                  http://193.233.132.56/cost/lenin.exeUserRageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://t.me/risepro_bot4.17.40.101RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://upx.sf.netAmcache.hve.18.drfalse
                                                                                      high
                                                                                      https://db-ip.com:443/demo/home.php?s=84.17.40.101oMPGPH131.exe, 00000005.00000002.2173403489.000000000174D000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://t.me/RiseProSUPPORTRageMP131.exe, 00000007.00000002.2022464307.000000000191E000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmp, 9wBRx7ST9VOnJqni_JpioUs.zip.5.dr, wwigCWSFuz2MihL8u4G1uFC.zip.8.dr, tC131VXqxqwXyoqOe7muh9i.zip.7.dr, PSdiYEtw_DOSPKoK_uBheap.zip.0.drfalse
                                                                                          high
                                                                                          http://193.233.132.56/cost/go.exe00.1RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • 18%, Virustotal, Browse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1864720375.0000000001D49000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867274750.0000000001D67000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099216190.00000000018B0000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2104564573.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822281358.0000000001A79000.00000004.00000020.00020000.00000000.sdmp, ELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drfalse
                                                                                            high
                                                                                            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                                                                              high
                                                                                              https://ipinfo.io/Mozilla/5.0file.exe, 00000000.00000002.2023815185.0000000001C71000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017D7000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.00000000017D1000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br3b6N2Xdh3CYwplaces.sqlite.8.drfalse
                                                                                                  high
                                                                                                  http://147.45.47.102:57893/hera/amadka.exeDataRageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                                                                                    high
                                                                                                    http://193.233.132.56/cost/go.exe1RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://db-ip.com/demo/home.php?s=84.17.40.101DMPGPH131.exe, 00000006.00000002.2121250052.00000000016C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://t.me/risepro_botRageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1844046240.0000000001A1A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1873756554.0000000001AF6000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmp, passwords.txt.5.dr, passwords.txt.8.dr, passwords.txt.7.dr, passwords.txt.0.drfalse
                                                                                                        high
                                                                                                        http://147.45.47.102:57893/hera/amadka.exeletsMfile.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://t.me/risepro_botlaterMPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://ipinfo.io/RageMP131.exe, 00000008.00000002.2015798047.000000000199B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001963000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://pki-ocsp.symauth.com0file.exe, RageMP131.exe.0.dr, MPGPH131.exe.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.maxmind.com/en/locate-my-ip-addressfile.exe, MPGPH131.exefalse
                                                                                                              high
                                                                                                              http://147.45.47.102:57893/hera/amadka.exeNMPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • 18%, Virustotal, Browse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://db-ip.com:443/demo/home.php?s=84.17.40.101file.exe, 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.0000000001647000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://193.233.132.56/cost/lenin.exeRageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001A66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • 26%, Virustotal, Browse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.winimage.com/zLibDllfile.exe, 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, MPGPH131.exe, 00000005.00000002.2170553211.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000006.00000002.2119820314.00000000002E1000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000002.2020629490.0000000000611000.00000040.00000001.01000000.00000005.sdmp, RageMP131.exe, 00000008.00000002.2014597460.0000000000611000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.mozilla.org3b6N2Xdh3CYwplaces.sqlite.8.drfalse
                                                                                                                    high
                                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesELASOvMcSsNrHistory.7.dr, vd0z8wzGefD1History.8.dr, LhmhqtkXTkbYHistory.0.dr, iCl1DNg_vvFNHistory.5.dr, QZolPj_wU7yvHistory.8.dr, BhPLdlMH4HviHistory.5.dr, UqNl41FdpO7sHistory.0.dr, OAwfuvRJ7Zo3History.7.drfalse
                                                                                                                      high
                                                                                                                      https://ipinfo.io:443/widget/demo/84.17.40.101file.exe, 00000000.00000002.2023815185.0000000001C71000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2173403489.000000000174D000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2121250052.0000000001647000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.2022464307.00000000019A2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://t.me/risepro_botsMPGPH131.exe, 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2056651399.00000000017DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1865241711.0000000001D6B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1864375367.0000000001D5A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1867863334.0000000001D78000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2099008633.00000000018B3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2102021978.00000000018D2000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.2105243412.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820028873.0000000001A7A000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1822926347.0000000001A9F000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000003.1820619276.0000000001A9B000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1867422417.0000000001AD2000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1864465481.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1865350119.0000000001ABC000.00000004.00000020.00020000.00000000.sdmp, DOGuPW8VgXDwWeb Data.5.dr, 1bA0iPxs1_tpWeb Data.8.dr, Z82s7O924lLeWeb Data.5.dr, Y7ezkClN3tvGWeb Data.0.dr, QALFCGqIe0GzWeb Data.8.dr, V9veGYQ701aZWeb Data.7.dr, 4deeADJYPmpQWeb Data.0.dr, pTWMc6sLNinTWeb Data.7.dr, 42h4yDt09kAFWeb Data.7.drfalse
                                                                                                                            high
                                                                                                                            http://193.233.132.56/cost/go.execoinRageMP131.exe, 00000008.00000003.1874959213.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000008.00000003.1874632671.0000000001A65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            34.117.186.192
                                                                                                                            ipinfo.ioUnited States
                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                            147.45.47.93
                                                                                                                            unknownRussian Federation
                                                                                                                            2895FREE-NET-ASFREEnetEUtrue
                                                                                                                            104.26.5.15
                                                                                                                            db-ip.comUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                            Analysis ID:1436950
                                                                                                                            Start date and time:2024-05-06 20:07:05 +02:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 9m 1s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:file.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@15/106@2/3
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 58%
                                                                                                                            • Number of executed functions: 56
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.168.117.173, 52.182.143.212
                                                                                                                            • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, onedsblobprdcus15.centralus.cloudapp.azure.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            TimeTypeDescription
                                                                                                                            19:07:52AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run RageMP131 C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                            19:07:53Task SchedulerRun new task: MPGPH131 HR path: C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                            19:07:53Task SchedulerRun new task: MPGPH131 LG path: C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                            19:08:00AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run RageMP131 C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                            20:08:28API Interceptor80x Sleep call for process: MPGPH131.exe modified
                                                                                                                            20:08:29API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            34.117.186.192SecuriteInfo.com.Win32.Evo-gen.24318.16217.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • ipinfo.io/json
                                                                                                                            SecuriteInfo.com.Win32.Evo-gen.28489.31883.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • ipinfo.io/json
                                                                                                                            Raptor.HardwareService.Setup 1.msiGet hashmaliciousUnknownBrowse
                                                                                                                            • ipinfo.io/ip
                                                                                                                            Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                                                            • ipinfo.io/
                                                                                                                            Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                                                            • ipinfo.io/
                                                                                                                            w.shGet hashmaliciousXmrigBrowse
                                                                                                                            • /ip
                                                                                                                            Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                            • ipinfo.io/ip
                                                                                                                            Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                            • ipinfo.io/ip
                                                                                                                            uUsgzQ3DoW.exeGet hashmaliciousRedLineBrowse
                                                                                                                            • ipinfo.io/ip
                                                                                                                            8BZBgbeCcz.exeGet hashmaliciousRedLineBrowse
                                                                                                                            • ipinfo.io/ip
                                                                                                                            147.45.47.931CMweaqlKp.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                              SecuriteInfo.com.Win32.PWSX-gen.11739.16980.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                  vEaFCBsRb7.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                    oO2wHSVFJM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                      hYrJbjnzVc.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                        4yFaZU8fhT.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                          RY5YJaMEWE.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                            OUZXNOqKXg.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                              0BzQNa8hYd.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                104.26.5.15SecuriteInfo.com.Win64.Evo-gen.17494.7440.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • api.db-ip.com/v2/free/127.0.0.1
                                                                                                                                                Nemty.exeGet hashmaliciousNemtyBrowse
                                                                                                                                                • api.db-ip.com/v2/free/84.17.52.2/countryName
                                                                                                                                                227.exeGet hashmaliciousNemtyBrowse
                                                                                                                                                • api.db-ip.com/v2/free/102.129.143.40/countryName
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                ipinfo.ioOJa1BOigU3.exeGet hashmaliciousLummaC, PureLog Stealer, RisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                OJa1BOigU3.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                https://reactivate-account.live/Get hashmaliciousUnknownBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                wNyot4Puq5.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                SecuriteInfo.com.Win32.Malware-gen.14907.28959.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                SecuriteInfo.com.Win32.Malware-gen.14907.28959.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.11739.16980.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                vEaFCBsRb7.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                oO2wHSVFJM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                db-ip.comOJa1BOigU3.exeGet hashmaliciousLummaC, PureLog Stealer, RisePro StealerBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                OJa1BOigU3.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 172.67.75.166
                                                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.11739.16980.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 104.26.4.15
                                                                                                                                                vEaFCBsRb7.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 172.67.75.166
                                                                                                                                                oO2wHSVFJM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                4yFaZU8fhT.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                RY5YJaMEWE.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 172.67.75.166
                                                                                                                                                OUZXNOqKXg.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                0BzQNa8hYd.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 172.67.75.166
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGhttps://u.to/rh6dIAGet hashmaliciousUnknownBrowse
                                                                                                                                                • 34.117.121.53
                                                                                                                                                MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268 (1).zipGet hashmaliciousFlawedammyyBrowse
                                                                                                                                                • 34.117.188.166
                                                                                                                                                OJa1BOigU3.exeGet hashmaliciousLummaC, PureLog Stealer, RisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                OJa1BOigU3.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                https://reactivate-account.live/Get hashmaliciousUnknownBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                wNyot4Puq5.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                SecuriteInfo.com.Win32.Malware-gen.14907.28959.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                SecuriteInfo.com.Win32.Malware-gen.14907.28959.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                1CMweaqlKp.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.11739.16980.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 34.117.186.192
                                                                                                                                                FREE-NET-ASFREEnetEUOJa1BOigU3.exeGet hashmaliciousLummaC, PureLog Stealer, RisePro StealerBrowse
                                                                                                                                                • 193.233.132.253
                                                                                                                                                OJa1BOigU3.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 193.233.132.226
                                                                                                                                                9vZbHuuOq6.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 193.233.132.253
                                                                                                                                                ABD88D155FC99F529EDC0F725A4151C61126B7890BC6B.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                • 147.45.44.3
                                                                                                                                                1CMweaqlKp.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                • 147.45.47.93
                                                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.11739.16980.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 147.45.47.93
                                                                                                                                                file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 147.45.47.93
                                                                                                                                                vEaFCBsRb7.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 147.45.47.93
                                                                                                                                                oO2wHSVFJM.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 147.45.47.93
                                                                                                                                                hYrJbjnzVc.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 147.45.47.93
                                                                                                                                                CLOUDFLARENETUShttp://url2702.birdlinesurvey.com/ls/click?upn=u001.fvR7TaIBWduFhQsheFn3aEaPhK8uODx4FECc3zInjq9BSAf6gBrj2-2BedXmzSOWcd7vxp_lhEpvcamcm95WhC017PRgUW5-2FexFmUztzt-2BcKquNxQ1YN72CKbQQSny2VeQqNZrhBFTOEqx-2F39TrKU7BM5IdEMb8Ff5ZieEcgOxfUarcqJlesyk2zJY-2BwChBwanXRRguoubpfSPqJUGeBH-2BzQeyYA0nqbzb6SKnXlWMM81gllISMtxtUwBSKbkxJz93WcSM4hTla0Kc1ku7W5WS7mebxSuTWlLTTC-2FhqXapGO2vZ08oTfJZVndvi6I-2BSnihO3dZsSJgENxwP5ZhoejGfPPs1Na-2FVC2UyFhZFyHjm0X4TH2XjgB8AYX07PdLxDOeoeWyiOnumIU4-2B-2FgJov9FyGEDMwPThdsm2z08qXDtfdx0QY6k32zVGOZMjxPkju1pYu-2B-2BIuSn1OLU8E2ck-2ByrYb4gXHvkd08o-2FHpdsvgFBnmLtYDeKd7vxr1IhtyjP-2F7suT-2BOfLMWrgiPDFhYVGGNB34EPhojLkUDKyEX35z0JUhT-2FSaPoSfbYVLUvzNDpg8UZ48DeSGARh29mUxJgFc3uzTCxyTF0Fpnvt7ZJKajvB7kNsGeaoRFHFpUHzNVsrYK1-2F1wGrAVj4ZEp-2FG58qkwpBzPAruseXEAU6-2B6hEfYNMONrNvIY3vz2ha-2Buhz-2B1j3r-2BlhJV3MJvwCHsnDS-2BEQb3ae9OABVw0ZkVBjYVDB8BpSYCBmu3oAOjJJvgg9foyeOeKFSaqitIV8XTM2RDg8SEHJb5Q5pucXuEGbqophNoPNxxiUg1BeM9YM9XQ9Q8TMcWw37s3qSJtDR9CV6L0GplPi-2Bq6Z9-2FD8pF7r-2BPjSP9fvF9bsB0rEgBa7-2BFpP02oFrZA82EmV0vtJFdb5DlGrcdYINE3Rc0UBEelzIaogt1DDEMdOA-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.137.9
                                                                                                                                                http://email.panatech.io/c/eJykzbFuwyAQgOGnwVstOExiDwypIqaqa6pux3EppAZbmFRKn76K_Ajd_uXTH-x1UHBQHVt1VEZKMFJ10QL5idF4CqO-TmoMo2YmDBTkZMirLlktCaQxR5g4sISBWaNUo4HDQaM-ghjkigUbU-zT0s02trZuQp8EOAEu1p5pKUtO1FLmrU8lJNyTlizAcZv7Na5Cu3udhT7_1-8u3DJmbJjvWyKPBSs-rQBHX_nJENzj82JOlNXv2-X9x3-8Rp_nmR7m5kEKfe6q_cbKRQyy5u2FlrxiSfv3LwAA__9Tq2zKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.2.184
                                                                                                                                                http://www.ismg.com.mx/Get hashmaliciousUnknownBrowse
                                                                                                                                                • 172.67.185.53
                                                                                                                                                Scanned_From_Microsoft-365-Ms Jennifer Ferrier Chief Financial Officer payment remittance.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 1.1.1.1
                                                                                                                                                https://secure.rightsignature.com/signers/a62bc9d4-e300-4799-b31f-1baf2136c0d1/sign?identity_token=ikxrhixfmvyfgisdycV9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.64.14
                                                                                                                                                https://bio.site/1stghmcom/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.17.2.184
                                                                                                                                                TS-240506-UF2.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                • 172.67.74.152
                                                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.32248.12145.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.20.4.235
                                                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.6752.20282.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.20.3.235
                                                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.30686.12876.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 172.67.19.24
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1Transfer copy of remittance.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                #U00d6deme makbuzu ektedir.batGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                #U00d6deme makbuzu ektedir.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                https://i.nupem.ufrj.br/SYE_6SKEhGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                BB6571B3.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                OJa1BOigU3.exeGet hashmaliciousLummaC, PureLog Stealer, RisePro StealerBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                OJa1BOigU3.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                app.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                Template_signed_0405.dotm.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                SecuriteInfo.com.Variant.Lazy.387025.32273.29448.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.26.5.15
                                                                                                                                                • 34.117.186.192
                                                                                                                                                No context
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3188736
                                                                                                                                                Entropy (8bit):7.981027272062894
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:98304:DInXnNqIvqO74jZlyPeYy+sOnc6FqoMD:ygISO7sZae+FcSMD
                                                                                                                                                MD5:51014F1C86736D8F91D432548062EBBF
                                                                                                                                                SHA1:6D0BAB0A443FF43C293F57DFACE65DFEA47501A9
                                                                                                                                                SHA-256:1845D2A25B628C6FF5E489F83FF975A0C8140BBEEB8EA05F5404A45EE2F9C7EA
                                                                                                                                                SHA-512:E05A72A5DEDE84005AEDB80884CE191180BFD811A5AA197E18B5D467170B1E6B534B42EEF3F37782355193663F952599D7EB6D0121A6F1ADB2019CB3B547187D
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                • Antivirus: Virustotal, Detection: 40%, Browse
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......j.....s...s...s.e.p.%.s.e.v...s.e.t./.s..y..*.s..yw.=.s..yp.4.s..yv.u.s.e.w.6.s.e.u./.s.e.r.5.s...r...s..zz.2.s..z../.s..../.s..zq./.s.Rich..s.................PE..L....96f...............'.........................@......................................@... .. .... .. ..........P.......\...............................0........................................................................................................6..................@........................:..............@............P...P.......<..............@........................D..............@................p...b...D..............@....rsrc...............................@..@..........x......(...p..............@....data....."......".................@...................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26
                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):65536
                                                                                                                                                Entropy (8bit):1.0905694034302293
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:+CRlrSzZ8DX0N/QB6E6jjYZrSruBl9zuiFGZ24IO826t:BKZekN/QEjC9zuiFGY4IO8p
                                                                                                                                                MD5:AA33BA4BF670C5953A2F6849F09214EE
                                                                                                                                                SHA1:9654FA3E4E28A7A5EC9712BD477049F87717B9BC
                                                                                                                                                SHA-256:60351DC8F18704950DA6429CDCB7657CF90F1FD55EBA315194453D155F1A7904
                                                                                                                                                SHA-512:667BC52BE4258C36A5ACD14726F8841A8C276546B9E269DDEF15F85AEDBF8019134420E3C82870C1B7F1C613AD4DF17C7126C6C1C9329D47CFE56BA909DD8853
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.9.4.9.2.5.2.3.6.1.6.6.8.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.9.4.9.2.5.2.4.1.9.4.8.0.3.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.4.0.2.6.3.c.b.-.4.9.b.4.-.4.1.b.7.-.b.4.8.7.-.4.b.8.1.8.3.1.5.d.5.e.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.c.6.d.0.b.0.6.-.3.3.0.5.-.4.8.8.2.-.9.8.3.4.-.f.8.8.3.7.c.5.e.f.e.e.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.M.P.G.P.H.1.3.1...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.r.o.s.s.D.e.v.i.c.e.S.e.t.t.i.n.g.s.H.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.a.0.-.0.0.0.1.-.0.0.1.4.-.8.8.1.5.-.6.f.5.0.e.0.9.f.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.6.7.a.b.c.f.8.d.6.c.2.5.2.9.7.e.d.9.7.2.3.e.f.1.6.c.3.8.f.3.6.0.0.0.0.0.9.1.0.!.0.0.0.0.6.d.0.b.a.b.0.a.4.4.3.f.f.4.3.c.2.9.3.f.5.7.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):65536
                                                                                                                                                Entropy (8bit):1.0964596449196107
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:q4Es50W0MpLFgjYZrSruBF9zuiFGZ24IO8ilp:2s509MpLFgjC9zuiFGY4IO8ij
                                                                                                                                                MD5:C31F66AAD3C803A9195EE514D87571F5
                                                                                                                                                SHA1:3CD88A966E201D2B26E21456B1A9D2A4E4C1B92B
                                                                                                                                                SHA-256:91757B335D88B354A602F9841711687C8233E333C2211AE0B6D2E070D8990066
                                                                                                                                                SHA-512:0A1DF693A8AA45C2EF00B40EB6CBF35887AB0B119E85C15ED8927376B6EAE23BB2FF7557557C17BBD55222C0AB307685B34F0DDBB790B5D9F3B242043AB389B5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.9.4.9.2.4.9.6.6.4.2.4.1.7.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.9.4.9.2.4.9.7.5.9.5.5.3.7.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.a.9.d.6.a.9.2.-.8.d.2.d.-.4.5.5.9.-.9.9.f.e.-.1.b.1.3.4.b.7.d.f.c.5.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.1.0.f.e.e.f.d.-.f.f.d.5.-.4.2.c.8.-.a.e.b.e.-.b.d.8.c.a.f.a.9.6.b.8.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.R.a.g.e.M.P.1.3.1...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.r.o.s.s.D.e.v.i.c.e.S.e.t.t.i.n.g.s.H.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.f.8.-.0.0.0.1.-.0.0.1.4.-.5.e.3.e.-.d.c.5.4.e.0.9.f.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.6.7.a.b.c.f.8.d.6.c.2.5.2.9.7.e.d.9.7.2.3.e.f.1.6.c.3.8.f.3.6.0.0.0.0.0.9.1.0.!.0.0.0.0.6.d.0.b.a.b.0.a.4.4.3.f.f.4.3.c.2.9.3.f.5.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):65536
                                                                                                                                                Entropy (8bit):1.0899393167777214
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:vBUnW0W0MpLFgjTZrlyLB+EzuiFGZ24IO8il:5UnW09MpLFgjNEzuiFGY4IO8i
                                                                                                                                                MD5:2CA776CB2C6318C667E984C174AFB133
                                                                                                                                                SHA1:4BC3A2B560AAB09D12431FFA495939F944C53DA6
                                                                                                                                                SHA-256:6C7F40749FECF3111C83ECF8FF43F1585FACB4C409D8F831B06498E4456DC3EC
                                                                                                                                                SHA-512:BA0D5D03296950334485F6745266A106D48F2BDF87415E3DBBC24CB710DA3F14C3618D24EC89DE4ACD00512A45DDD4639E7272BF38A230706F42F0E03A291F7E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.9.4.9.2.5.0.0.1.5.8.8.7.2.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.9.4.9.2.5.0.0.8.4.6.3.9.3.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.3.a.f.e.7.5.9.-.c.5.5.1.-.4.3.1.a.-.a.5.4.b.-.0.1.4.b.0.5.a.4.0.a.e.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.3.3.0.3.1.5.d.-.7.f.3.c.-.4.1.f.8.-.8.9.9.0.-.7.7.d.9.6.2.3.4.b.1.5.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.R.a.g.e.M.P.1.3.1...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.r.o.s.s.D.e.v.i.c.e.S.e.t.t.i.n.g.s.H.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.6.8.-.0.0.0.1.-.0.0.1.4.-.4.9.3.4.-.a.e.5.9.e.0.9.f.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.6.7.a.b.c.f.8.d.6.c.2.5.2.9.7.e.d.9.7.2.3.e.f.1.6.c.3.8.f.3.6.0.0.0.0.0.9.1.0.!.0.0.0.0.6.d.0.b.a.b.0.a.4.4.3.f.f.4.3.c.2.9.3.f.5.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):65536
                                                                                                                                                Entropy (8bit):1.0843647047578129
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:rPBlVv2PXh07VKrI3jxZrBruVzfzuiFGZ24IO8iB:Vf2vi7VKsjwfzuiFGY4IO8S
                                                                                                                                                MD5:9CD05F7201C84C3EAE853B7F6D11EB79
                                                                                                                                                SHA1:C69913D9107A9550DCD24C8FBAAC87EA493CD6EE
                                                                                                                                                SHA-256:7E562B75DF4D1B182C40666680F5773D52382E02AF2EE8C97C5C22A18B7DE357
                                                                                                                                                SHA-512:AF13F61976C03AE2758B6801CDC93FF1C6489C273804DCA22BBF2825FC69E0014CA86608568E697D4B11FDA4B27D7066FA22464DD7B8C86515CB51B7D51B2291
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.9.4.9.2.5.0.0.4.8.2.9.0.2.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.9.4.9.2.5.0.1.0.2.9.7.8.3.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.c.1.d.9.a.e.0.-.1.b.6.9.-.4.1.2.6.-.a.e.6.4.-.d.7.3.8.4.4.8.a.5.5.b.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.3.d.f.3.2.1.a.-.d.3.8.9.-.4.b.1.a.-.b.c.e.2.-.7.7.6.6.a.6.c.d.e.e.4.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.r.o.s.s.D.e.v.i.c.e.S.e.t.t.i.n.g.s.H.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.0.4.-.0.0.0.1.-.0.0.1.4.-.7.9.c.a.-.d.0.4.e.e.0.9.f.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.6.7.a.b.c.f.8.d.6.c.2.5.2.9.7.e.d.9.7.2.3.e.f.1.6.c.3.8.f.3.6.0.0.0.0.0.9.1.0.!.0.0.0.0.6.d.0.b.a.b.0.a.4.4.3.f.f.4.3.c.2.9.3.f.5.7.d.f.a.c.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Mon May 6 18:08:17 2024, 0x1205a4 type
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):129244
                                                                                                                                                Entropy (8bit):1.8664892656470333
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:R4IKedBfue6DB09Rj/MAaC/ak3eC36irjRv4AtqoT6PdbeJ5A3XziCG46Mh:KeHfue6DBUjDjswRv4xoqdKn+XMg
                                                                                                                                                MD5:F9F6B87B2052478E4B155A5705524DB8
                                                                                                                                                SHA1:B75BBB89FD21007880E55E5856E8B2FCC1811953
                                                                                                                                                SHA-256:418E0D7556EC9DC5E72AA0825EE4B9828DB616C32510FC77B91B512FCAD2491E
                                                                                                                                                SHA-512:541714E05BDB62BAFE8FADE90FDFA08EC6C3737E083E2A6DF989BE7B27C205D5FA3F131C1AA6E63D6FF24449FD3E43953E393BDD51C24285884F5343656C06EF
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MDMP..a..... .........9f............D...........H...X.......l....%......$....U..........`.......8...........T............M..L............&...........'..............................................................................eJ.......(......GenuineIntel............T.............9f............................. ..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8396
                                                                                                                                                Entropy (8bit):3.7025230006291654
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:R6l7wVeJ6t606Y9VSUj3gmflJJRoprZ89biXsf0eGWm:R6lXJo606YvSUj3gmflJJRbicfS
                                                                                                                                                MD5:E6961886BC4A7B550AAF54ABD3849F11
                                                                                                                                                SHA1:F2C3E87EC9F01A616259B4F9C66866740B82CAEA
                                                                                                                                                SHA-256:1200C767DED18A9A0C8B1D9090F1D70141D3310BDA28D86C9ABF9C5FB42AB6CD
                                                                                                                                                SHA-512:8D6B440DAB44E3295104A062DD72ADF3809B3B89B357C9DB838FC47368EABE650333FFB19C5AEE2D39EC8E35FF91585963BACBBBBD5F8FAAFDF14E4B549DE241
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.7.2.<./.P.i.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4718
                                                                                                                                                Entropy (8bit):4.510283429940356
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:cvIwWl8zsNJg77aI9joWpW8VYmYm8M4JSfFqdQu+q81e0Tvz9effd:uIjfnI71B7VuJ0uKlend
                                                                                                                                                MD5:9A41A724EBF1E9CC1E1D6FC1FDB3DBBF
                                                                                                                                                SHA1:6BD16B91535283A61E6EE7FD473D288ED132F94B
                                                                                                                                                SHA-256:D5B8DDF8CB785699A78F105CFEA83D7E32CEE824ABC7C15318CEA00FB2189DD1
                                                                                                                                                SHA-512:36E323F23DABC97E2E6AE0422BE518EB4F15A8565F43FA1FE89184A0EC99F52A7C23BD6FAC57E5938C69D9216F60E8402028E1CCE3E3121601CA3855B1B22343
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="311590" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Mon May 6 18:08:20 2024, 0x1205a4 type
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):127924
                                                                                                                                                Entropy (8bit):1.8698917211657768
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:51jiWdU0lISe6UuyEafkiToPX/XMmENHNiHLD5rwWKN/3oPH:GW+jSe6UuKfkaVKX5kWk3o/
                                                                                                                                                MD5:C8550F84FCB3CC9A144BC3D89C405C3C
                                                                                                                                                SHA1:F51039719BC58DB77F103C6775CE38CCEED458E1
                                                                                                                                                SHA-256:CAEBC1E69932E0B4BBCDD9ADAD22830F460A0CF7369BA720E24A924E935A9A69
                                                                                                                                                SHA-512:8C2F1C562E6DA9AD03ACFDC444F2ACE0FF05B5DF35330F3C5571D755DAE0341DF640E0FD96E715D9D078A2A14FE6CCFABC41822B76BCF5FABA76EC9735FBF3E4
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MDMP..a..... .........9f............D...............X.......l...4%...........T..........`.......8...........T............K..............%...........'..............................................................................eJ......$(......GenuineIntel............T.......h.....9f............................. ..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Mon May 6 18:08:20 2024, 0x1205a4 type
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):128722
                                                                                                                                                Entropy (8bit):1.8718952625692038
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:KOhkAVdUFE4suu69LBqtL0GPrh1LG77G8r+kp6N4WoErtFFHjy2lx03a:XV2FEfuu69ItbjhVG7lZw/Jlwa
                                                                                                                                                MD5:3FDD9DDD24F867247F550D79576492B5
                                                                                                                                                SHA1:CBB6B106E4E9A38AC7F27442A390EB76394D4516
                                                                                                                                                SHA-256:4BD6E64F1B061E12233D81586387E019CDCA3983F4EE4D40D9D0C30AEB570672
                                                                                                                                                SHA-512:CC514C666E3BF56F59EAC186B0298C1AFAA4814826382F1C9D5A9588DAA4C77D40006954C777DD6E5CF27EC722051B5A1323DCEDC7D6153544E7EFF536E3FEA0
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MDMP..a..... .........9f............D...........H...X.......l....%...........U..........`.......8...........T............N..............&...........'..............................................................................eJ.......(......GenuineIntel............T...........v.9f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8396
                                                                                                                                                Entropy (8bit):3.7010156450821152
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:R6l7wVeJKN6r6Y9YSUb4gmflJJRopra89bOOsfTam:R6lXJY6r6YSSUb4gmflJJRuONff
                                                                                                                                                MD5:35D2004C8B1C4F58AF70EDAC2D347B77
                                                                                                                                                SHA1:C6DE8C24B7B7A32F81759DF12B072406EF95A652
                                                                                                                                                SHA-256:04CE5EB49FBA8D9C7F4A6F34D0CAF04B0697697D6D0B3BCAA073528AAC159919
                                                                                                                                                SHA-512:DFFC4F48A1E8A69D024D02368D207E6FF5EE6CB1E4116B28128DA5AC1EB831CDF571ADE17C532C3353BE1E65D1D9A11A114777DC9C32E6DAF1C5FC8FF94C69FC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.7.8.4.<./.P.i.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4718
                                                                                                                                                Entropy (8bit):4.5132178215338925
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:cvIwWl8zsWJg77aI9joWpW8VYSYm8M4JSfFo+q81WTvz9eQfd:uIjfsI71B7VyJpfleed
                                                                                                                                                MD5:224398A0D108958FB7ED8230FFE3B5EC
                                                                                                                                                SHA1:BF6C7E2EFDE59198909C1502CB36C819704688A0
                                                                                                                                                SHA-256:472A7539216723B5D1F7C8AFA77AF595C3104DCDA0CDEF7103A208A79A51AC76
                                                                                                                                                SHA-512:5C2B34CBD28B99FFCE63BCD5B168F3E9C8B719A9499E91AD66C433128C9F6E838A8CE84EB6B1E5675775F8176B54A83A3E92DE454813F0E2AAA6735E1581E8A8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="311591" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8376
                                                                                                                                                Entropy (8bit):3.6983318919204144
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:R6l7wVeJrCG6rE6Y9dSUcZmgmfBtJJKprZ89bOOe0sf3am:R6lXJv6w6YnSUc4gmfrJJpOnf7
                                                                                                                                                MD5:C9E49EE149F5CE16D9DC0F377D895655
                                                                                                                                                SHA1:4FE1A3DBA67C58A31C6330AA8B3951A6CC37F3DD
                                                                                                                                                SHA-256:37CE4B8B644B3DFB082DC6BF495E23BBBB1C3632642EB5F2673DFE90F9DDC858
                                                                                                                                                SHA-512:72EA2E1253A4760A758DDB1C72014EE2E335C35862C0B5379981D75A330027227243F1E6CAC04C61CE7D956E82CFB1DAB8B58712011F4404B358969EA1224CCA
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.2.8.<./.P.i.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4693
                                                                                                                                                Entropy (8bit):4.492181588108718
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:cvIwWl8zsWJg77aI9joWpW8VYlYm8M4JwwhfFA+q8qhskTvzCn/fd:uIjfsI71B7VRJyfKnHd
                                                                                                                                                MD5:D458114B6F7E01BD639DF7FEBB4916CB
                                                                                                                                                SHA1:51C5D93ED0FB43D2D48ABF19675D4ADAF9B822D1
                                                                                                                                                SHA-256:866CDE98BFD62F6BF7A6C22D5E1F0DE64847B93C3AC6F985D236B3DC5265A37F
                                                                                                                                                SHA-512:06AA5AADDD6B7FA5803B832D1676B3DE09BDA661F99434198CA3CE34F9DC5A49436A1DA86CDD07372B1E278B93D8247286596B10C78C1AE97C0BEB1644540FFC
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="311591" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Mon May 6 18:08:43 2024, 0x1205a4 type
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):124194
                                                                                                                                                Entropy (8bit):1.8790490714345165
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:+04+dlGue661ofmc58qELqtdiNcpBefBrt6RJ8TG0ROuf:8+LGue661ofzWqnycpOr+b0RXf
                                                                                                                                                MD5:666AD78D41360D232AFBD74E5088E4AF
                                                                                                                                                SHA1:8D3C807B86443A474F50855BB2293B8043912961
                                                                                                                                                SHA-256:784D43CA6CFD82D5923C30E95CE46BD122B0E6CA8533A0A6B4EF2804D8A3918A
                                                                                                                                                SHA-512:0494860663F59C75D99EE3F5D1D9DBB27B3A58D1B6013A5390165623EEDBAF94CE2BA7AACDEDDEE22828DB1F022DDE5EC22030F9E35B255CA61205726862CF0E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:MDMP..a..... .........9f........................H...(.......l...p%......4....R..........`.......8...........T...........xL...............%...........'..............................................................................eJ......`(......GenuineIntel............T...........y.9f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6384
                                                                                                                                                Entropy (8bit):3.7273716578467684
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:R6l7wVeJfuJ6ntYiPJJcprB89bjnsfrqBm:R6lXJw6tYgJJPjsfh
                                                                                                                                                MD5:3919D0B5A08663536B506AE5758B9FFE
                                                                                                                                                SHA1:1BDA3AF002C47E682A7F1A718A7FFA4C21B42ED1
                                                                                                                                                SHA-256:C8533F1FAAD22712B4F70CD978122BF7705BDB47F0234AD1FC7A5FED095C55C6
                                                                                                                                                SHA-512:A6E05F0DFE3D61F17C4F285400BEC7C6710458A282D29480CF4D2BF1384F9F160DC8FD7FA456F25E379012E5150C36F21CBA27804AD30FC11620E78C7B9F3A53
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.8.4.<./.P.i.
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4713
                                                                                                                                                Entropy (8bit):4.521361199821821
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:cvIwWl8zsWJg77aI9joWpW8VY6Ym8M4Jk8zFP+q8xY1/TvzxkNfd:uIjfsI71B7VWJHNaU/5kRd
                                                                                                                                                MD5:F3BACA1D7789E4C51527FE225FB036A0
                                                                                                                                                SHA1:F707346942747E8E7C267084DC68792C5DCA7DAB
                                                                                                                                                SHA-256:740CA628ACD3BE0AB96F77E0A287931992B7D6364322F4DB5B711385BFB8348C
                                                                                                                                                SHA-512:3601C028B3B832EA997FBA6ADC10520F971BDE1CEEFB51FB5CD77B3BD421B8DABF2030671E336E8440CDF5B3609F1026E725B0160B4BDD20BD1F358A5E3ED54A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="311591" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3188736
                                                                                                                                                Entropy (8bit):7.981027272062894
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:98304:DInXnNqIvqO74jZlyPeYy+sOnc6FqoMD:ygISO7sZae+FcSMD
                                                                                                                                                MD5:51014F1C86736D8F91D432548062EBBF
                                                                                                                                                SHA1:6D0BAB0A443FF43C293F57DFACE65DFEA47501A9
                                                                                                                                                SHA-256:1845D2A25B628C6FF5E489F83FF975A0C8140BBEEB8EA05F5404A45EE2F9C7EA
                                                                                                                                                SHA-512:E05A72A5DEDE84005AEDB80884CE191180BFD811A5AA197E18B5D467170B1E6B534B42EEF3F37782355193663F952599D7EB6D0121A6F1ADB2019CB3B547187D
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                • Antivirus: Virustotal, Detection: 40%, Browse
                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......j.....s...s...s.e.p.%.s.e.v...s.e.t./.s..y..*.s..yw.=.s..yp.4.s..yv.u.s.e.w.6.s.e.u./.s.e.r.5.s...r...s..zz.2.s..z../.s..../.s..zq./.s.Rich..s.................PE..L....96f...............'.........................@......................................@... .. .... .. ..........P.......\...............................0........................................................................................................6..................@........................:..............@............P...P.......<..............@........................D..............@................p...b...D..............@....rsrc...............................@..@..........x......(...p..............@....data....."......".................@...................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26
                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5526
                                                                                                                                                Entropy (8bit):7.899067442079574
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:VTbWGzqeAoMq+YK0KF8cAJiI2i+uvUmGsFQT0ozoPCMHz3KJY9LpO:NqASpF8wF+hFQ0koPl6Jb
                                                                                                                                                MD5:5FC9973F4733EB3DA520CD2B5F842AC6
                                                                                                                                                SHA1:56834308A0D9A532070C01D8D6AB59539A6DE240
                                                                                                                                                SHA-256:CFCF7416481CB10ED8D5A2B87DE7AC638BEA81AD3DD5B498BD26B9185C0FD28D
                                                                                                                                                SHA-512:97D52200FB94EDC3A06112AEF3F7B917053A42E02E4D2139CB804B65B365F90593E437BE6155139411B7D9BF29B788F0F35F1EFE2EA6BB8F56412074363217C7
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: C:\Users\user\AppData\Local\Temp\9wBRx7ST9VOnJqni_JpioUs.zip, Author: Joe Security
                                                                                                                                                Preview:PK...........X................Cookies\..PK...........XQn.+............Cookies\Chrome_Default.txt.G..r...U.#.5C.....s$..-.D...7.\..$.G.)o....:....Z.C.f_..pm............"..t..t....}.k.@...a.2+P`.0.x.>....s..k%.._..b..P..((......B.....`.7..-m..JY..F....E.*.l.....I..&.....<J..M.......,V...)b.....Q..k......M?.5L....h}......X..'.0..tB.G...\;.a....4.......B4.......J.4.6.y:....4.-.UfE...3A*p.U5UX....Z.g:*e.j.C..Bw..........e..a^.vU:....$..U......B..`._.e.....+...9.{u...7.e...H.]02...%yR".0...x...P<..N....R.}....{.G...;..c..x...kw.'S>.d|.....B..k.9.t.!>.rh...~n.[....s#/....`.!..Kb8%&.vZB`....O|.....>K......L*...d0..03..t...T&.......`N.xp.."..J.......Q.....c..5...).Z.91.6.j..G.....Wr...a.52!..(^.U.....6....dB.D.^...7..0H.\J9.H.$^`e"..d...\....B.8Z=.qeP.3Y.>..'W.X..T..>z...,..K......g....%B.w4#...;.[]u|....v...3.;L..U?..b.....u..*..... .......F...P.a...|R*3.=......r.:.64...#D..^..>.A..ZT.]E........t...f...1..3.....`...X.....C.]%...p.p.ym
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):5593
                                                                                                                                                Entropy (8bit):7.897308670656991
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:WYWGzqeAoMq+YK0KF8cAJiI2i+uVrV0C/SAcrQb1o8ygX3KJvx:RqASpF8wFqa8SP8v6JZ
                                                                                                                                                MD5:EAC7219D7514E3DB624FD2DFA63C5985
                                                                                                                                                SHA1:AC7D38B5171840603101CF3BD8ABC604FFAEEF63
                                                                                                                                                SHA-256:D86D27A46CBC1DD538D02498EC5E03BFDB71DFE5F294EDDA9DA33D354EC94895
                                                                                                                                                SHA-512:063768A2A0CE9ED77CAD8AF74D4C89FE37CD2AB11AB7557C21AE90FE189F3C7F92802395799FD67A92C136C1F45A5BD5BA7BD9E5B62E7187B6579F1B710920DD
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: C:\Users\user\AppData\Local\Temp\PSdiYEtw_DOSPKoK_uBheap.zip, Author: Joe Security
                                                                                                                                                Preview:PK...........X................Cookies\..PK...........XQn.+............Cookies\Chrome_Default.txt.G..r...U.#.5C.....s$..-.D...7.\..$.G.)o....:....Z.C.f_..pm............"..t..t....}.k.@...a.2+P`.0.x.>....s..k%.._..b..P..((......B.....`.7..-m..JY..F....E.*.l.....I..&.....<J..M.......,V...)b.....Q..k......M?.5L....h}......X..'.0..tB.G...\;.a....4.......B4.......J.4.6.y:....4.-.UfE...3A*p.U5UX....Z.g:*e.j.C..Bw..........e..a^.vU:....$..U......B..`._.e.....+...9.{u...7.e...H.]02...%yR".0...x...P<..N....R.}....{.G...;..c..x...kw.'S>.d|.....B..k.9.t.!>.rh...~n.[....s#/....`.!..Kb8%&.vZB`....O|.....>K......L*...d0..03..t...T&.......`N.xp.."..J.......Q.....c..5...).Z.91.6.j..G.....Wr...a.52!..(^.U.....6....dB.D.^...7..0H.\J9.H.$^`e"..d...\....B.8Z=.qeP.3Y.>..'W.X..T..>z...,..K......g....%B.w4#...;.[]u|....v...3.;L..U?..b.....u..*..... .......F...P.a...|R*3.=......r.:.64...#D..^..>.A..ZT.]E........t...f...1..3.....`...X.....C.]%...p.p.ym
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):13
                                                                                                                                                Entropy (8bit):2.71929452566698
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:LXRJQn:bRen
                                                                                                                                                MD5:1FCDAF381F15F605ABAAFF8DE3887A8B
                                                                                                                                                SHA1:6940164F10801D9DA5792A4DDF59C4FAF2063B64
                                                                                                                                                SHA-256:46EC0FC8056E99872F7040240226EED9F44C4BEF644630C1F7B06C8F88DC4514
                                                                                                                                                SHA-512:4CFBA1A1A825C6EFAA0FE90C27CE924381F975E6A17C80A6495BBCC3A39AD6A9059071898632C61FCF8055082391C8A473ADDC62D1C501F8FA572A4488982071
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:1715022640625
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):98304
                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28672
                                                                                                                                                Entropy (8bit):2.5793180405395284
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):98304
                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28672
                                                                                                                                                Entropy (8bit):2.5793180405395284
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):98304
                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28672
                                                                                                                                                Entropy (8bit):2.5793180405395284
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):98304
                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5242880
                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):159744
                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28672
                                                                                                                                                Entropy (8bit):2.5793180405395284
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):126976
                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5574
                                                                                                                                                Entropy (8bit):7.898028478345893
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:RWGzqeAoMq+YK0KF8cAJiI2i+uZ7czpYizCaGnwdUUt0S3KJ2G:VqASpF8wFOIzTfZdUUOS6J2G
                                                                                                                                                MD5:181A27FA5AF5932F05CBA9FE173536AE
                                                                                                                                                SHA1:E2FA21601E1FFC2FEE7270F173EC6E3D6F835E12
                                                                                                                                                SHA-256:1FB0A2B4677EC01D15EEE4828D78D6DFEA081F662AF47AB74F7A628DF82BDC5B
                                                                                                                                                SHA-512:4BC872A05C20C7BF8D5F8DF2300799CAD9FB30363C91A95B6636E999DE0D4236DDAF8CE73007C34F5FB0770CB8F5D8EF878EF19419F6823522651C11F6F15A36
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: C:\Users\user\AppData\Local\Temp\tC131VXqxqwXyoqOe7muh9i.zip, Author: Joe Security
                                                                                                                                                Preview:PK...........X................Cookies\..PK...........XQn.+............Cookies\Chrome_Default.txt.G..r...U.#.5C.....s$..-.D...7.\..$.G.)o....:....Z.C.f_..pm............"..t..t....}.k.@...a.2+P`.0.x.>....s..k%.._..b..P..((......B.....`.7..-m..JY..F....E.*.l.....I..&.....<J..M.......,V...)b.....Q..k......M?.5L....h}......X..'.0..tB.G...\;.a....4.......B4.......J.4.6.y:....4.-.UfE...3A*p.U5UX....Z.g:*e.j.C..Bw..........e..a^.vU:....$..U......B..`._.e.....+...9.{u...7.e...H.]02...%yR".0...x...P<..N....R.}....{.G...;..c..x...kw.'S>.d|.....B..k.9.t.!>.rh...~n.[....s#/....`.!..Kb8%&.vZB`....O|.....>K......L*...d0..03..t...T&.......`N.xp.."..J.......Q.....c..5...).Z.91.6.j..G.....Wr...a.52!..(^.U.....6....dB.D.^...7..0H.\J9.H.$^`e"..d...\....B.8Z=.qeP.3Y.>..'W.X..T..>z...,..K......g....%B.w4#...;.[]u|....v...3.;L..U?..b.....u..*..... .......F...P.a...|R*3.=......r.:.64...#D..^..>.A..ZT.]E........t...f...1..3.....`...X.....C.]%...p.p.ym
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:ASCII text, with very long lines (769), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6085
                                                                                                                                                Entropy (8bit):6.038274200863744
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:gxsumX/xKO2KbcRfbZJ5Jxjxcx1xcbza5BC126oxgxA26Fxr/CxbTxqCGYURxOeb:gWFXZQHRFJ5Pts7c3avC126Ygb6Lr/WY
                                                                                                                                                MD5:ACB5AD34236C58F9F7D219FB628E3B58
                                                                                                                                                SHA1:02E39404CA22F1368C46A7B8398F5F6001DB8F5C
                                                                                                                                                SHA-256:05E5013B848C2E619226F9E7A084DC7DCD1B3D68EE45108F552DB113D21B49D1
                                                                                                                                                SHA-512:5895F39765BA3CEDFD47D57203FD7E716347CD79277EDDCDC83A729A86E2E59F03F0E7B6B0D0E7C7A383755001EDACC82171052BE801E015E6BF7E6B9595767F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.google.com.TRUE./.TRUE.1712145003.NID.ENC893*_djEw3+k+F2A/rK1XOX2BXUq6pY2LBCOzoXODiJnrrvDbDsPWiYwKZowg9PxHqkTm37HpwC52rXpnuUFrQMpV3iKtdSHegOm+XguZZ6tGaCY2hGVyR8JgIqQma1WLXyhCiWqjou7/c3qSeaKyNoUKHa4TULX4ZnNNtXFoCuZcBAAy4tYcz+0BF4j/0Pg+MgV+s7367kYcjO4q3zwc+XorjSs7PlgWlYrcc55rCJplhJ+H13M00HIdLm+1t9PACck2xxSWX2DsA61sEDJCHEc=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.FALSE./.TRUE.1696413835..AspNetCore.AuthProvider.ENC893*_djEwVWJCCNyFkY3ZM/58ZZ/F/bz9H1yPvi6FOaroXC+KU8E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.ENC893*_djEwBAKLrkJs5PZ6BD7Beoa9N/bOSh5JtRch10gZT+E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkH
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6597
                                                                                                                                                Entropy (8bit):5.381904966077102
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:xdQ4zn5RoEcT4Aisph+9hcmpN8Xa77Y6lANUbg3x:xqECEvAtphWhcmpN8Xa7sB
                                                                                                                                                MD5:0E695507ED2A8C5FF8124A8AF693AE01
                                                                                                                                                SHA1:01CED25903043763C9CE64EEA02556A7B3D43ED7
                                                                                                                                                SHA-256:3E790E17AE8188098232BE6EF2FD222C7DADA28AFA96EA285624BE80047BDF63
                                                                                                                                                SHA-512:C860C7D495E6A21BCCCCCFB158F416CE8B520806C39C114A6242D3B1B74D000C2540F92822FCC198A614D857E1B73AB4F8439E8168C8BE5C3089F7BFE6B1FFE2
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Build: domen..Version: 2.0....Date: Mon May 6 20:08:16 2024.MachineID: 9e146be9-c76a-4720-bcdb-53011b87bd06..GUID: {a33c7340-61ca-11ee-8c18-806e6f6e6963}..HWID: 7e55834bc82db041109988ce9c6b5293....Path: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe..Work Dir: C:\Users\user\AppData\Local\Temp\trixyHju_g2DxItFq....IP: 84.17.40.101..Location: US, Miami..ZIP (Autofills): -..Windows: Windows 10 Pro [x64]..Computer Name: 936905 [WORKGROUP]..User Name: user..Display Resolution: 1280x1024..Display Language: en-CH..Keyboard Languages: English (United Kingdom) / English (United Kingdom)..Local Time: 6/5/2024 20:8:16..TimeZone: UTC1....[Hardware]..Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..CPU Count: 4..RAM: 8191 MB..VideoCard #0: Microsoft Basic Display Adapter....[Processes]..System [4]..Registry [92]..smss.exe [324]..csrss.exe [408]..wininit.exe [484]..csrss.exe [492]..winlogon.exe [552]..services.exe [620]..lsass.exe [628]..svchost.exe [752]..fontdrvhost.exe [776]..fontdrvho
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4897
                                                                                                                                                Entropy (8bit):2.518316437186352
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:4MMMMMMMMMMdMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMMMMdMMMMMMMM3:q
                                                                                                                                                MD5:B3E9D0E1B8207AA74CB8812BAAF52EAE
                                                                                                                                                SHA1:A2DCE0FB6B0BBC955A1E72EF3D87CADCC6E3CC6B
                                                                                                                                                SHA-256:4993311FC913771ACB526BB5EF73682EDA69CD31AC14D25502E7BDA578FFA37C
                                                                                                                                                SHA-512:B17ADF4AA80CADC581A09C72800DA22F62E5FB32953123F2C513D2E88753C430CC996E82AAE7190C8CB3340FCF2D9E0D759D99D909D2461369275FBE5C68C27A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:ASCII text, with very long lines (769), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6085
                                                                                                                                                Entropy (8bit):6.038274200863744
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:gxsumX/xKO2KbcRfbZJ5Jxjxcx1xcbza5BC126oxgxA26Fxr/CxbTxqCGYURxOeb:gWFXZQHRFJ5Pts7c3avC126Ygb6Lr/WY
                                                                                                                                                MD5:ACB5AD34236C58F9F7D219FB628E3B58
                                                                                                                                                SHA1:02E39404CA22F1368C46A7B8398F5F6001DB8F5C
                                                                                                                                                SHA-256:05E5013B848C2E619226F9E7A084DC7DCD1B3D68EE45108F552DB113D21B49D1
                                                                                                                                                SHA-512:5895F39765BA3CEDFD47D57203FD7E716347CD79277EDDCDC83A729A86E2E59F03F0E7B6B0D0E7C7A383755001EDACC82171052BE801E015E6BF7E6B9595767F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.google.com.TRUE./.TRUE.1712145003.NID.ENC893*_djEw3+k+F2A/rK1XOX2BXUq6pY2LBCOzoXODiJnrrvDbDsPWiYwKZowg9PxHqkTm37HpwC52rXpnuUFrQMpV3iKtdSHegOm+XguZZ6tGaCY2hGVyR8JgIqQma1WLXyhCiWqjou7/c3qSeaKyNoUKHa4TULX4ZnNNtXFoCuZcBAAy4tYcz+0BF4j/0Pg+MgV+s7367kYcjO4q3zwc+XorjSs7PlgWlYrcc55rCJplhJ+H13M00HIdLm+1t9PACck2xxSWX2DsA61sEDJCHEc=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.FALSE./.TRUE.1696413835..AspNetCore.AuthProvider.ENC893*_djEwVWJCCNyFkY3ZM/58ZZ/F/bz9H1yPvi6FOaroXC+KU8E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.ENC893*_djEwBAKLrkJs5PZ6BD7Beoa9N/bOSh5JtRch10gZT+E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkH
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6576
                                                                                                                                                Entropy (8bit):5.373448179428926
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:xdQ4zZ5RoEcT4Aisph+9hcmpN8Xa77Y6lANUbg3x:xq4CEvAtphWhcmpN8Xa7sB
                                                                                                                                                MD5:930E032F5DEA77A44698333A52DEFB69
                                                                                                                                                SHA1:A74D3CD49EC58C26376E4BC88414306DD76B822D
                                                                                                                                                SHA-256:3B9826CE5FA664406D0C5F2910C50361C4533B3696B41F74FA8EC0D4A7450DCF
                                                                                                                                                SHA-512:BC62D5CA2610E9E8112676798CF8C7D7010AC32E77FE2B79C4CC1DAD1CFE7E7FC0343914D2EE4603E5AC5A4CC3B5DEE89033D9D7A67E0A078AAFEB8D5B6CFC50
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Build: domen..Version: 2.0....Date: Mon May 6 20:08:16 2024.MachineID: 9e146be9-c76a-4720-bcdb-53011b87bd06..GUID: {a33c7340-61ca-11ee-8c18-806e6f6e6963}..HWID: 7e55834bc82db041109988ce9c6b5293....Path: C:\Users\user\Desktop\file.exe..Work Dir: C:\Users\user\AppData\Local\Temp\trixyMW7ZIM5Bq6VF....IP: 84.17.40.101..Location: US, Miami..ZIP (Autofills): -..Windows: Windows 10 Pro [x64]..Computer Name: 936905 [WORKGROUP]..User Name: user..Display Resolution: 1280x1024..Display Language: en-CH..Keyboard Languages: English (United Kingdom) / English (United Kingdom)..Local Time: 6/5/2024 20:8:16..TimeZone: UTC1....[Hardware]..Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..CPU Count: 4..RAM: 8191 MB..VideoCard #0: Microsoft Basic Display Adapter....[Processes]..System [4]..Registry [92]..smss.exe [324]..csrss.exe [408]..wininit.exe [484]..csrss.exe [492]..winlogon.exe [552]..services.exe [620]..lsass.exe [628]..svchost.exe [752]..fontdrvhost.exe [776]..fontdrvhost.exe [784]..svchost
                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4897
                                                                                                                                                Entropy (8bit):2.518316437186352
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:4MMMMMMMMMMdMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMMMMdMMMMMMMM3:q
                                                                                                                                                MD5:B3E9D0E1B8207AA74CB8812BAAF52EAE
                                                                                                                                                SHA1:A2DCE0FB6B0BBC955A1E72EF3D87CADCC6E3CC6B
                                                                                                                                                SHA-256:4993311FC913771ACB526BB5EF73682EDA69CD31AC14D25502E7BDA578FFA37C
                                                                                                                                                SHA-512:B17ADF4AA80CADC581A09C72800DA22F62E5FB32953123F2C513D2E88753C430CC996E82AAE7190C8CB3340FCF2D9E0D759D99D909D2461369275FBE5C68C27A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:ASCII text, with very long lines (769), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6085
                                                                                                                                                Entropy (8bit):6.038274200863744
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:gxsumX/xKO2KbcRfbZJ5Jxjxcx1xcbza5BC126oxgxA26Fxr/CxbTxqCGYURxOeb:gWFXZQHRFJ5Pts7c3avC126Ygb6Lr/WY
                                                                                                                                                MD5:ACB5AD34236C58F9F7D219FB628E3B58
                                                                                                                                                SHA1:02E39404CA22F1368C46A7B8398F5F6001DB8F5C
                                                                                                                                                SHA-256:05E5013B848C2E619226F9E7A084DC7DCD1B3D68EE45108F552DB113D21B49D1
                                                                                                                                                SHA-512:5895F39765BA3CEDFD47D57203FD7E716347CD79277EDDCDC83A729A86E2E59F03F0E7B6B0D0E7C7A383755001EDACC82171052BE801E015E6BF7E6B9595767F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.google.com.TRUE./.TRUE.1712145003.NID.ENC893*_djEw3+k+F2A/rK1XOX2BXUq6pY2LBCOzoXODiJnrrvDbDsPWiYwKZowg9PxHqkTm37HpwC52rXpnuUFrQMpV3iKtdSHegOm+XguZZ6tGaCY2hGVyR8JgIqQma1WLXyhCiWqjou7/c3qSeaKyNoUKHa4TULX4ZnNNtXFoCuZcBAAy4tYcz+0BF4j/0Pg+MgV+s7367kYcjO4q3zwc+XorjSs7PlgWlYrcc55rCJplhJ+H13M00HIdLm+1t9PACck2xxSWX2DsA61sEDJCHEc=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.FALSE./.TRUE.1696413835..AspNetCore.AuthProvider.ENC893*_djEwVWJCCNyFkY3ZM/58ZZ/F/bz9H1yPvi6FOaroXC+KU8E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.ENC893*_djEwBAKLrkJs5PZ6BD7Beoa9N/bOSh5JtRch10gZT+E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkH
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6392
                                                                                                                                                Entropy (8bit):5.373770793597438
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:xd+4zq5RoKLcT4Aisph+9hcBp18B77Y6YANUbg3x:xI3CKLvAtphWhcBp18B7nB
                                                                                                                                                MD5:A70CF1A3EB112594FC8FE6A68FF29338
                                                                                                                                                SHA1:7A9F13419E522DCE27508415D8A68F6A9F303B96
                                                                                                                                                SHA-256:F3EF57433D1876FDC9F35E989E076F3D2DCD1952FC512BADF4B604D69B03988D
                                                                                                                                                SHA-512:D44A121050C62FC25654BDE6CBDD803DA4F99203798DB319E0BC6D2AB279B7C2C2EC38BA52CB06B9F554D03BB8A0F4D4CEB0911D5A37F0BD921D38CADFC72130
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Build: domen..Version: 2.0....Date: Mon May 6 20:08:47 2024.MachineID: 9e146be9-c76a-4720-bcdb-53011b87bd06..GUID: {a33c7340-61ca-11ee-8c18-806e6f6e6963}..HWID: 7e55834bc82db041109988ce9c6b5293....Path: C:\ProgramData\MPGPH131\MPGPH131.exe..Work Dir: C:\Users\user\AppData\Local\Temp\trixyVDXBLDHnzSSM....IP: 84.17.40.101..Location: US, Miami..ZIP (Autofills): -..Windows: Windows 10 Pro [x64]..Computer Name: 936905 [WORKGROUP]..User Name: user..Display Resolution: 1280x1024..Display Language: en-CH..Keyboard Languages: English (United Kingdom) / English (United Kingdom)..Local Time: 6/5/2024 20:8:47..TimeZone: UTC1....[Hardware]..Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..CPU Count: 4..RAM: 8191 MB..VideoCard #0: Microsoft Basic Display Adapter....[Processes]..System [4]..Registry [92]..smss.exe [324]..csrss.exe [408]..wininit.exe [484]..csrss.exe [492]..winlogon.exe [552]..services.exe [620]..lsass.exe [628]..svchost.exe [752]..fontdrvhost.exe [776]..fontdrvhost.exe [784]..sv
                                                                                                                                                Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4897
                                                                                                                                                Entropy (8bit):2.518316437186352
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:4MMMMMMMMMMdMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMMMMdMMMMMMMM3:q
                                                                                                                                                MD5:B3E9D0E1B8207AA74CB8812BAAF52EAE
                                                                                                                                                SHA1:A2DCE0FB6B0BBC955A1E72EF3D87CADCC6E3CC6B
                                                                                                                                                SHA-256:4993311FC913771ACB526BB5EF73682EDA69CD31AC14D25502E7BDA578FFA37C
                                                                                                                                                SHA-512:B17ADF4AA80CADC581A09C72800DA22F62E5FB32953123F2C513D2E88753C430CC996E82AAE7190C8CB3340FCF2D9E0D759D99D909D2461369275FBE5C68C27A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:ASCII text, with very long lines (769), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6085
                                                                                                                                                Entropy (8bit):6.038274200863744
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:gxsumX/xKO2KbcRfbZJ5Jxjxcx1xcbza5BC126oxgxA26Fxr/CxbTxqCGYURxOeb:gWFXZQHRFJ5Pts7c3avC126Ygb6Lr/WY
                                                                                                                                                MD5:ACB5AD34236C58F9F7D219FB628E3B58
                                                                                                                                                SHA1:02E39404CA22F1368C46A7B8398F5F6001DB8F5C
                                                                                                                                                SHA-256:05E5013B848C2E619226F9E7A084DC7DCD1B3D68EE45108F552DB113D21B49D1
                                                                                                                                                SHA-512:5895F39765BA3CEDFD47D57203FD7E716347CD79277EDDCDC83A729A86E2E59F03F0E7B6B0D0E7C7A383755001EDACC82171052BE801E015E6BF7E6B9595767F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:.google.com.TRUE./.TRUE.1712145003.NID.ENC893*_djEw3+k+F2A/rK1XOX2BXUq6pY2LBCOzoXODiJnrrvDbDsPWiYwKZowg9PxHqkTm37HpwC52rXpnuUFrQMpV3iKtdSHegOm+XguZZ6tGaCY2hGVyR8JgIqQma1WLXyhCiWqjou7/c3qSeaKyNoUKHa4TULX4ZnNNtXFoCuZcBAAy4tYcz+0BF4j/0Pg+MgV+s7367kYcjO4q3zwc+XorjSs7PlgWlYrcc55rCJplhJ+H13M00HIdLm+1t9PACck2xxSWX2DsA61sEDJCHEc=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.FALSE./.TRUE.1696413835..AspNetCore.AuthProvider.ENC893*_djEwVWJCCNyFkY3ZM/58ZZ/F/bz9H1yPvi6FOaroXC+KU8E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.ENC893*_djEwBAKLrkJs5PZ6BD7Beoa9N/bOSh5JtRch10gZT+E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkH
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6534
                                                                                                                                                Entropy (8bit):5.380724822250284
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:xdx4zT5RoncT4Aisph+9hcmpN8Xa77Y61ANUbg3x:xf0CnvAtphWhcmpN8Xa7AB
                                                                                                                                                MD5:4692F874F5887889048A5CC75A6C575D
                                                                                                                                                SHA1:3E80F68927AC6B880354CEEA781A52414B7B5D55
                                                                                                                                                SHA-256:8B943BBEAD05DF539E4CDB02CA22303F15A02533214F22E52F1F43409B5A0786
                                                                                                                                                SHA-512:EA3C1FD136F950F48D8097DDEF5B390909EB59022ECCEB40EEBD7FCCF3AA385ACEE69F74FDF7253A4B90185A5685B91044F94AFA283E60EA1C687D427288DD46
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:Build: domen..Version: 2.0....Date: Mon May 6 20:08:11 2024.MachineID: 9e146be9-c76a-4720-bcdb-53011b87bd06..GUID: {a33c7340-61ca-11ee-8c18-806e6f6e6963}..HWID: 7e55834bc82db041109988ce9c6b5293....Path: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe..Work Dir: C:\Users\user\AppData\Local\Temp\trixysEwF_O0f6T2F....IP: 84.17.40.101..Location: US, Miami..ZIP (Autofills): -..Windows: Windows 10 Pro [x64]..Computer Name: 936905 [WORKGROUP]..User Name: user..Display Resolution: 1280x1024..Display Language: en-CH..Keyboard Languages: English (United Kingdom) / English (United Kingdom)..Local Time: 6/5/2024 20:8:11..TimeZone: UTC1....[Hardware]..Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..CPU Count: 4..RAM: 8191 MB..VideoCard #0: Microsoft Basic Display Adapter....[Processes]..System [4]..Registry [92]..smss.exe [324]..csrss.exe [408]..wininit.exe [484]..csrss.exe [492]..winlogon.exe [552]..services.exe [620]..lsass.exe [628]..svchost.exe [752]..fontdrvhost.exe [776]..fontdrvho
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4897
                                                                                                                                                Entropy (8bit):2.518316437186352
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:4MMMMMMMMMMdMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMMMMdMMMMMMMM3:q
                                                                                                                                                MD5:B3E9D0E1B8207AA74CB8812BAAF52EAE
                                                                                                                                                SHA1:A2DCE0FB6B0BBC955A1E72EF3D87CADCC6E3CC6B
                                                                                                                                                SHA-256:4993311FC913771ACB526BB5EF73682EDA69CD31AC14D25502E7BDA578FFA37C
                                                                                                                                                SHA-512:B17ADF4AA80CADC581A09C72800DA22F62E5FB32953123F2C513D2E88753C430CC996E82AAE7190C8CB3340FCF2D9E0D759D99D909D2461369275FBE5C68C27A
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5593
                                                                                                                                                Entropy (8bit):7.89976753757368
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:WYWGzqeAoMq+YK0KF8cAJiI2i+uDMhsOxvTDmVX4S9Mn1fMCU+3KJvs:RqASpF8wFyOdDmJjMn1fH96J0
                                                                                                                                                MD5:70C14AE503DDDCAE4FA228AF8BEB2D70
                                                                                                                                                SHA1:472538B1E499DD288D16C55CC422D9F72CCF5CED
                                                                                                                                                SHA-256:CAB16CB61F3657D588911DEE8AB28B8C823AA00789EFA673D9C3CCDEED53F3A7
                                                                                                                                                SHA-512:14426973DD9DB408E13A963E79FCA6AD9C7DFC7AA7079F9C8DB7F38E1D931D5AC161D342504E07D3C4DCC7D8907025A44C2A2400627880ED60BDC43710EA4BAD
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: C:\Users\user\AppData\Local\Temp\wwigCWSFuz2MihL8u4G1uFC.zip, Author: Joe Security
                                                                                                                                                Preview:PK...........X................Cookies\..PK...........XQn.+............Cookies\Chrome_Default.txt.G..r...U.#.5C.....s$..-.D...7.\..$.G.)o....:....Z.C.f_..pm............"..t..t....}.k.@...a.2+P`.0.x.>....s..k%.._..b..P..((......B.....`.7..-m..JY..F....E.*.l.....I..&.....<J..M.......,V...)b.....Q..k......M?.5L....h}......X..'.0..tB.G...\;.a....4.......B4.......J.4.6.y:....4.-.UfE...3A*p.U5UX....Z.g:*e.j.C..Bw..........e..a^.vU:....$..U......B..`._.e.....+...9.{u...7.e...H.]02...%yR".0...x...P<..N....R.}....{.G...;..c..x...kw.'S>.d|.....B..k.9.t.!>.rh...~n.[....s#/....`.!..Kb8%&.vZB`....O|.....>K......L*...d0..03..t...T&.......`N.xp.."..J.......Q.....c..5...).Z.91.6.j..G.....Wr...a.52!..(^.U.....6....dB.D.^...7..0H.\J9.H.$^`e"..d...\....B.8Z=.qeP.3Y.>..'W.X..T..>z...,..K......g....%B.w4#...;.[]u|....v...3.;L..U?..b.....u..*..... .......F...P.a...|R*3.=......r.:.64...#D..^..>.A..ZT.]E........t...f...1..3.....`...X.....C.]%...p.p.ym
                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1835008
                                                                                                                                                Entropy (8bit):4.468993644417843
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:NIXfpi67eLPU9skLmb0b4QWSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbm:eXD94QWlLZMM6YFHU+m
                                                                                                                                                MD5:21AEF5DE06B1CBAD711E9B55A1CAC871
                                                                                                                                                SHA1:CE4E60F8C7C3EEBD3C18A016F573D03B17A31EA2
                                                                                                                                                SHA-256:79AFD7EF1C5BC30794DC038A3F0ACEE25635863BA6D9A649FF697F03F59A98C0
                                                                                                                                                SHA-512:12C808BB035224EA6486504C05348572CF91865CB9D1B65833EEEDB155E6B1B73C669105342C94B553F5C2B4F3949525B7F2B23D37F7566B5EC56373ECA98B4B
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:regf7...7....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.m.`...................................................................................................................................................................................................................................................................................................................................................T........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Entropy (8bit):7.981027272062894
                                                                                                                                                TrID:
                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                File name:file.exe
                                                                                                                                                File size:3'188'736 bytes
                                                                                                                                                MD5:51014f1c86736d8f91d432548062ebbf
                                                                                                                                                SHA1:6d0bab0a443ff43c293f57dface65dfea47501a9
                                                                                                                                                SHA256:1845d2a25b628c6ff5e489f83ff975a0c8140bbeeb8ea05f5404a45ee2f9c7ea
                                                                                                                                                SHA512:e05a72a5dede84005aedb80884ce191180bfd811a5aa197e18b5d467170b1e6b534b42eef3f37782355193663f952599d7eb6d0121a6f1adb2019cb3b547187d
                                                                                                                                                SSDEEP:98304:DInXnNqIvqO74jZlyPeYy+sOnc6FqoMD:ygISO7sZae+FcSMD
                                                                                                                                                TLSH:80E533103553754DF91C23BB0B7E4BB213606CB76A520BE7926D391FAAEB5C876084E2
                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......j.....s...s...s.e.p.%.s.e.v...s.e.t./.s..y..*.s..yw.=.s..yp.4.s..yv.u.s.e.w.6.s.e.u./.s.e.r.5.s...r...s..zz.2.s..z../.s...../.s
                                                                                                                                                Icon Hash:1e637808c76c1d83
                                                                                                                                                Entrypoint:0xf5ca8c
                                                                                                                                                Entrypoint Section:.data
                                                                                                                                                Digitally signed:false
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                Subsystem:windows gui
                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                Time Stamp:0x663639CA [Sat May 4 13:36:10 2024 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:6
                                                                                                                                                OS Version Minor:0
                                                                                                                                                File Version Major:6
                                                                                                                                                File Version Minor:0
                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                Import Hash:272279f18f704f637aa129691266b291
                                                                                                                                                Instruction
                                                                                                                                                jmp 00007F8A1D4E259Ah
                                                                                                                                                add byte ptr [eax+0000000Eh], bl
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                pushad
                                                                                                                                                call 00007F8A1D4E2595h
                                                                                                                                                pop ebp
                                                                                                                                                sub ebp, 00000010h
                                                                                                                                                sub ebp, 00B5CA8Ch
                                                                                                                                                jmp 00007F8A1D4E2599h
                                                                                                                                                and dword ptr [esi+edx-357347C5h], 000300B5h
                                                                                                                                                add eax, 0000004Ch
                                                                                                                                                mov ecx, 000005B0h
                                                                                                                                                mov edx, E63CE4B7h
                                                                                                                                                xor byte ptr [eax], dl
                                                                                                                                                inc eax
                                                                                                                                                dec ecx
                                                                                                                                                jne 00007F8A1D4E258Ch
                                                                                                                                                jmp 00007F8A1D4E2599h
                                                                                                                                                cmp eax, 3CBFE389h
                                                                                                                                                jp 00007F8A1D4E25CEh
                                                                                                                                                mov esi, dword ptr [edi+7636B7B7h]
                                                                                                                                                dec edi
                                                                                                                                                mov bh, B7h
                                                                                                                                                mov bh, B4h
                                                                                                                                                jp 00007F8A1D4E25A1h
                                                                                                                                                mov cl, B7h
                                                                                                                                                mov bh, B7h
                                                                                                                                                or eax, B7B7B79Fh
                                                                                                                                                inc eax
                                                                                                                                                push ebp
                                                                                                                                                mov ah, 7Fh
                                                                                                                                                cmp al, 36h
                                                                                                                                                mov ebx, B4B7B7B7h
                                                                                                                                                jc 00007F8A1D4E25CCh
                                                                                                                                                rcl dword ptr [ebx-6C4CC1B5h], cl
                                                                                                                                                cmp dl, bl
                                                                                                                                                xchg eax, ebx
                                                                                                                                                dec ebx
                                                                                                                                                mov bl, 93h
                                                                                                                                                fbld [edi-20486910h]
                                                                                                                                                retf
                                                                                                                                                xor al, 23h
                                                                                                                                                mov bh, B6h
                                                                                                                                                wait
                                                                                                                                                xchg eax, ebx
                                                                                                                                                fistp qword ptr [edi]
                                                                                                                                                leave
                                                                                                                                                sub bl, 0000005Fh
                                                                                                                                                mov dl, B7h
                                                                                                                                                mov bh, B7h
                                                                                                                                                pop esi
                                                                                                                                                xchg dword ptr [edi-2CC54849h], esi
                                                                                                                                                xchg eax, ebx
                                                                                                                                                dec ebx
                                                                                                                                                wait
                                                                                                                                                xchg eax, ebx
                                                                                                                                                cmp bl, bl
                                                                                                                                                xchg eax, ebx
                                                                                                                                                mov bh, 3Ch
                                                                                                                                                xor bh, byte ptr [edi+3CB7B7B7h]
                                                                                                                                                and bh, byte ptr [ebx+3CB7B7B7h]
                                                                                                                                                cmp ah, byte ptr [edi+76B7B7B7h]
                                                                                                                                                pop esi
                                                                                                                                                mov ch, 86h
                                                                                                                                                mov ch, 34h
                                                                                                                                                jne 00007F8A1D4E2545h
                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x9400500xd0b.data
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x940d5c0x3b0.data
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a10000xc8bc.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x9400300x10.data
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x9400000x18.data
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                0x10000x15c0000x936001c30c55f327dff326a32a79b19e348d6False0.9999685247031382data7.999675017725288IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                0x15d0000x280000x1020074548ae799e79fc20306cc602d37a794False0.9983648255813954data7.99639087266641IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                0x1850000x50000x8003818ed903188218960f33e014f774303False0.9970703125data7.83802229172669IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                0x18a0000xd0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                0x1970000xa0000x6200190e1a61abc7d6a0a7c981417fcc65a3False0.9881616709183674data7.972593331740996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                .rsrc0x1a10000xd0000xca006e46563fc615b7272cc3ab7b669e3874False0.6000541460396039data5.556770173829542IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                0x1ae0000x78f0000x3280006bf0b39137a35cdc92c7a5f4bd29b27unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                .data0x93d0000x2210000x22100009fd6339de78073bdda8de6df01391d2unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                RT_ICON0x1a13700x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152RussianRussia0.31402439024390244
                                                                                                                                                RT_ICON0x1a19d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512RussianRussia0.42338709677419356
                                                                                                                                                RT_ICON0x1a1cc00x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288RussianRussia0.5061475409836066
                                                                                                                                                RT_ICON0x1a1ea80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128RussianRussia0.5675675675675675
                                                                                                                                                RT_ICON0x1a1fd00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsRussianRussia0.46961620469083154
                                                                                                                                                RT_ICON0x1a2e780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsRussianRussia0.4020758122743682
                                                                                                                                                RT_ICON0x1a37200x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsRussianRussia0.45506912442396313
                                                                                                                                                RT_ICON0x1a3de80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsRussianRussia0.2904624277456647
                                                                                                                                                RT_ICON0x1a43500x4b55PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia0.9921182266009853
                                                                                                                                                RT_ICON0x1a8ea80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600RussianRussia0.316701244813278
                                                                                                                                                RT_ICON0x1ab4500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224RussianRussia0.36186679174484054
                                                                                                                                                RT_ICON0x1ac4f80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400RussianRussia0.42418032786885246
                                                                                                                                                RT_ICON0x1ace800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088RussianRussia0.5026595744680851
                                                                                                                                                RT_GROUP_ICON0x1ad2e80xbcdataRussianRussia0.6170212765957447
                                                                                                                                                RT_VERSION0x1ad3a40x398OpenPGP Public KeyRussianRussia0.42282608695652174
                                                                                                                                                RT_MANIFEST0x1ad73c0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                DLLImport
                                                                                                                                                kernel32.dllGetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                                                                                                                                user32.dllMessageBoxA
                                                                                                                                                advapi32.dllRegCloseKey
                                                                                                                                                oleaut32.dllSysFreeString
                                                                                                                                                gdi32.dllCreateFontA
                                                                                                                                                shell32.dllShellExecuteA
                                                                                                                                                version.dllGetFileVersionInfoA
                                                                                                                                                ole32.dllCoInitialize
                                                                                                                                                WS2_32.dllWSAStartup
                                                                                                                                                CRYPT32.dllCryptUnprotectData
                                                                                                                                                SHLWAPI.dllPathFindExtensionA
                                                                                                                                                gdiplus.dllGdipGetImageEncoders
                                                                                                                                                SETUPAPI.dllSetupDiEnumDeviceInfo
                                                                                                                                                ntdll.dllRtlUnicodeStringToAnsiString
                                                                                                                                                RstrtMgr.DLLRmStartSession
                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                RussianRussia
                                                                                                                                                EnglishUnited States
                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                05/06/24-20:08:42.332746TCP2046269ET TROJAN [ANY.RUN] RisePro TCP (Activity)4973158709192.168.2.4147.45.47.93
                                                                                                                                                05/06/24-20:08:11.803337TCP2046267ET TROJAN [ANY.RUN] RisePro TCP (External IP)5870949730147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:07:53.913307TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949730147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:07:57.036164TCP2046269ET TROJAN [ANY.RUN] RisePro TCP (Activity)4973058709192.168.2.4147.45.47.93
                                                                                                                                                05/06/24-20:07:53.682907TCP2049060ET TROJAN RisePro TCP Heartbeat Packet4973058709192.168.2.4147.45.47.93
                                                                                                                                                05/06/24-20:08:04.120685TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949733147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:08:05.646832TCP2046267ET TROJAN [ANY.RUN] RisePro TCP (External IP)5870949733147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:07:56.321028TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949732147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:08:18.051763TCP2046269ET TROJAN [ANY.RUN] RisePro TCP (Activity)4973858709192.168.2.4147.45.47.93
                                                                                                                                                05/06/24-20:07:56.309289TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949731147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:08:11.640975TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949738147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:08:15.381006TCP2046267ET TROJAN [ANY.RUN] RisePro TCP (External IP)5870949731147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:08:11.897367TCP2046267ET TROJAN [ANY.RUN] RisePro TCP (External IP)5870949738147.45.47.93192.168.2.4
                                                                                                                                                05/06/24-20:08:09.259896TCP2046269ET TROJAN [ANY.RUN] RisePro TCP (Activity)4973358709192.168.2.4147.45.47.93
                                                                                                                                                05/06/24-20:08:30.364347TCP2046269ET TROJAN [ANY.RUN] RisePro TCP (Activity)4973258709192.168.2.4147.45.47.93
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 6, 2024 20:07:53.429881096 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:53.671523094 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:53.671605110 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:53.682907104 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:53.913306952 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:53.957776070 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:53.976671934 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:55.824038982 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:55.824769974 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:56.065807104 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:56.065886021 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:56.066797018 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:56.066957951 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:56.071782112 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:56.072952032 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:56.309288979 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:56.321027994 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:56.364065886 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:56.364069939 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:56.367609978 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:57.036164045 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:57.320930958 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:59.426615953 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:59.457962036 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:07:59.711488008 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:07:59.742330074 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:03.631109953 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:03.875864983 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:03.875960112 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:03.885246992 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:04.120685101 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:04.176578999 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:04.182113886 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:05.646831989 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:05.692157030 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:05.936779976 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:05.989051104 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:06.098227024 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:06.103302002 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:06.103332996 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.103409052 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:06.106945992 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:06.106961966 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.339298964 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.339395046 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:06.341357946 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:06.341366053 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.341618061 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.384519100 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.395313978 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:06.418107986 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:06.464109898 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.599848032 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.599961042 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:06.603946924 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:08.198303938 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:08.198335886 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.198354006 CEST49734443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:08.198359966 CEST4434973434.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.373500109 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.373542070 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.373617887 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.373917103 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.373934031 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.604105949 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.604253054 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.606523991 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.606535912 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.606745005 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.607738972 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.652112007 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.964488983 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.964575052 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.964665890 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.964890957 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.964917898 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.964930058 CEST49735443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:08.964935064 CEST44349735104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.965241909 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:09.259840012 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:09.259896040 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:09.266164064 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:09.317173004 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:09.556468010 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:09.556528091 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:09.561661959 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:09.614058971 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:09.853571892 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:09.858696938 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:09.910964012 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:09.942348957 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.222027063 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222080946 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222093105 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222107887 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222120047 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222131968 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222142935 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222156048 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222155094 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.222171068 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222183943 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.222183943 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.222191095 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.222202063 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.222234964 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.466881037 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.466901064 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.466912031 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.466922998 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.466936111 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.466945887 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.466968060 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.467014074 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.508579016 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.780622005 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:10.832824945 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:10.832948923 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.096971035 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.145313978 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.166649103 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.403844118 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.403914928 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.423260927 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.640974998 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.660315037 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.660375118 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.754862070 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.803337097 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.848443031 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:11.897367001 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.928128958 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:11.928159952 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.928210020 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:11.934643984 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:11.934669971 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:11.957792997 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:12.030730009 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.030807972 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.030874968 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.031930923 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.031965017 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.040268898 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.089958906 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.145308018 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:12.159136057 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.159216881 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.160346985 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.160360098 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.160583019 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.207811117 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.208178997 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:12.211955070 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.256118059 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.258038998 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.258258104 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.259124041 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.259154081 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.259391069 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.301695108 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.354222059 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.400113106 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.425139904 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.425273895 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.425378084 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.425951004 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.425965071 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.425973892 CEST49741443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.425978899 CEST4434974134.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.428823948 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.428886890 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.428953886 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.429214001 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.429249048 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.492665052 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.527859926 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.527955055 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.528141022 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.528348923 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.528398991 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.528429985 CEST49742443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:12.528445005 CEST4434974234.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.530188084 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.530239105 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.530307055 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.530841112 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.530859947 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.658946037 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.659019947 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.673862934 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.673897028 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.674127102 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.682146072 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.724117994 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.762039900 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.762128115 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.763655901 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.763685942 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.763940096 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.769131899 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:12.812139988 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:12.972278118 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:12.972630024 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.015305042 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.015404940 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.015618086 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:13.015831947 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:13.015877962 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.015907049 CEST49744443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:13.015923023 CEST44349744104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.016315937 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.149209976 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.149493933 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.149605989 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:13.149758101 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:13.149772882 CEST49745443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:13.149816036 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.149840117 CEST44349745104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.150151968 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.217502117 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.217561007 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.217634916 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.217695951 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.281939030 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.332814932 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.348854065 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.428944111 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.473454952 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.473628044 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.509608030 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.607495070 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.660931110 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.676744938 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.731834888 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.785940886 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.801667929 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.937319040 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937342882 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937355042 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937380075 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937391043 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937405109 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937407970 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.937417984 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937431097 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937442064 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937443018 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.937458038 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:13.937462091 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:13.937490940 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.049913883 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.049945116 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.049957037 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.049969912 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.049983025 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.049994946 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.049998045 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.050009012 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.050024986 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.050040960 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.050043106 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.050055981 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.050064087 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.050091028 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.179074049 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.179122925 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.179135084 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.179155111 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.179167986 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.179182053 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.179197073 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.179244995 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.223562002 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.287239075 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.287256002 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.287271023 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.287286997 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.287292004 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.287327051 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.288132906 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.288149118 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.288188934 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.348608971 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.483681917 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.535952091 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.551644087 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.595041037 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.645426035 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.676739931 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.811254978 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.864070892 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:14.924233913 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:14.973442078 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:15.381006002 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:15.426573038 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:15.668236971 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:15.723449945 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:15.789808989 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:16.005717039 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:16.086106062 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:16.254055023 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:16.519521952 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:16.519551992 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:16.519622087 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:16.521846056 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:16.521857977 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:16.747419119 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:16.747498989 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:16.750204086 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:16.750212908 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:16.750412941 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:16.801619053 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:16.836322069 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:16.884109020 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.016320944 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.016421080 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.016469955 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:17.016669035 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:17.016685963 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.016696930 CEST49747443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:17.016702890 CEST4434974734.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.030910015 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.030939102 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.030992985 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.031574965 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.031583071 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.266210079 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.273082972 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.273238897 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.274282932 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.274290085 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.274493933 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.275665045 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.315606117 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.315679073 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.317223072 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.320125103 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.424546003 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.424546003 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.552731037 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.552743912 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.552772999 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.552802086 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.559081078 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.614103079 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.620683908 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.620785952 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.620932102 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.622529984 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.622545958 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.622576952 CEST49748443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:17.622581959 CEST44349748104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.625957966 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.665880919 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.665990114 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.665993929 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.775163889 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:17.775182009 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.775325060 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:17.776518106 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:17.776525974 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.801681042 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.837224007 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.914395094 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.922540903 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:17.958020926 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:17.961594105 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.006872892 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.006979942 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:18.008208990 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:18.008214951 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.008440971 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.051572084 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:18.051763058 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:18.053730011 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:18.086612940 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.100120068 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.243196011 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.271575928 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.271703959 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.271750927 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:18.271996975 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:18.272007942 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.272018909 CEST49749443192.168.2.434.117.186.192
                                                                                                                                                May 6, 2024 20:08:18.272023916 CEST4434974934.117.186.192192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.274512053 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.274532080 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.274595022 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.274879932 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.274893045 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.338406086 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.501662016 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.501724005 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.502757072 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.502764940 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.502979994 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.503995895 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.548108101 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.877245903 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.877357960 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.877521992 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.877595901 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.877604961 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.877629995 CEST49750443192.168.2.4104.26.5.15
                                                                                                                                                May 6, 2024 20:08:18.877634048 CEST44349750104.26.5.15192.168.2.4
                                                                                                                                                May 6, 2024 20:08:18.877863884 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:19.154187918 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:19.164650917 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:19.176702023 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:19.461040974 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:20.411114931 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:20.583075047 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:20.648225069 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:20.824548006 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:21.466136932 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:21.466567993 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:29.276746988 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:29.276860952 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:29.337702036 CEST5870949738147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:29.337799072 CEST4973858709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:29.786101103 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:30.071582079 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:30.364346981 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:30.649070978 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311872959 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311894894 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311908007 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311919928 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311932087 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311944008 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311955929 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311966896 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311969995 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.311980009 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.311991930 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.312001944 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.312010050 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.312041044 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.343120098 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.395400047 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.396157980 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.553781033 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.553826094 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.553843975 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.553874016 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.553890944 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.553922892 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.553934097 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.553936005 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.553978920 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.614455938 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:35.679883003 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:35.898943901 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:37.977660894 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:37.977758884 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:37.993565083 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:38.008991003 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:38.036005020 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:38.051628113 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:38.746395111 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:38.762131929 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:38.786000967 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:38.786046028 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:38.817337990 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:39.070677996 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:39.105950117 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:39.161000013 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:40.936675072 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:40.936738014 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:41.178503036 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:41.178525925 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:41.178563118 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:41.178674936 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:41.461266994 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:41.803118944 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:42.045099974 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:42.332746029 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:42.617496014 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:44.036108017 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:44.277954102 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:44.432712078 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:44.432768106 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:44.634761095 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:44.634836912 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                May 6, 2024 20:08:44.680146933 CEST5870949731147.45.47.93192.168.2.4
                                                                                                                                                May 6, 2024 20:08:44.680217028 CEST4973158709192.168.2.4147.45.47.93
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 6, 2024 20:08:05.762731075 CEST6355753192.168.2.41.1.1.1
                                                                                                                                                May 6, 2024 20:08:05.874954939 CEST53635571.1.1.1192.168.2.4
                                                                                                                                                May 6, 2024 20:08:08.260582924 CEST5817553192.168.2.41.1.1.1
                                                                                                                                                May 6, 2024 20:08:08.372803926 CEST53581751.1.1.1192.168.2.4
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                May 6, 2024 20:08:05.762731075 CEST192.168.2.41.1.1.10x6e54Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                May 6, 2024 20:08:08.260582924 CEST192.168.2.41.1.1.10xc7acStandard query (0)db-ip.comA (IP address)IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                May 6, 2024 20:08:05.874954939 CEST1.1.1.1192.168.2.40x6e54No error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                                                                                                                                                May 6, 2024 20:08:08.372803926 CEST1.1.1.1192.168.2.40xc7acNo error (0)db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                                                                                                                May 6, 2024 20:08:08.372803926 CEST1.1.1.1192.168.2.40xc7acNo error (0)db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                                                                                                                May 6, 2024 20:08:08.372803926 CEST1.1.1.1192.168.2.40xc7acNo error (0)db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                                                                                                                • https:
                                                                                                                                                  • ipinfo.io
                                                                                                                                                • db-ip.com
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                0192.168.2.44973434.117.186.1924437672C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:06 UTC237OUTGET /widget/demo/84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Referer: https://ipinfo.io/
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: ipinfo.io
                                                                                                                                                2024-05-06 18:08:06 UTC514INHTTP/1.1 200 OK
                                                                                                                                                server: nginx/1.24.0
                                                                                                                                                date: Mon, 06 May 2024 18:08:06 GMT
                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                Content-Length: 1023
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                via: 1.1 google
                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close
                                                                                                                                                2024-05-06 18:08:06 UTC741INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 75 6e 6e 2d 38 34 2d 31 37 2d 34 30 2d 31 30 31 2e 63 64 6e 37 37 2e 63 6f 6d 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4d 69 61 6d 69 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 32 35 2e 37 37 34 33 2c 2d 38 30 2e 31 39 33 37 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 0a 20 20 20 20 22
                                                                                                                                                Data Ascii: { "input": "84.17.40.101", "data": { "ip": "84.17.40.101", "hostname": "unn-84-17-40-101.cdn77.com", "city": "Miami", "region": "Florida", "country": "US", "loc": "25.7743,-80.1937", "org": "AS60068 Datacamp Limited", "
                                                                                                                                                2024-05-06 18:08:06 UTC282INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 22 61 62 75 73 65 22 3a 20 7b 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 2c 20 5a 64 65 6e 65 6b 20 43 65 6e 64 72 61 2c 20 32 30 37 20 52 65 67 65 6e 74 20 53 74 72 65 65 74 2c 20 57 31 42 20 33 48 48 2c 20 4c 6f 6e 64 6f 6e 2c 20 55 4e 49 54 45 44 20 4b 49 4e 47 44 4f 4d 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 64 61 74 61 63 61 6d 70 2e 63 6f 2e 75 6b 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 62 75 73 65 20 43 6f 6e 74 61 63 74 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 30 2f 32 34 22 2c 0a 20 20
                                                                                                                                                Data Ascii: }, "abuse": { "address": "Datacamp Limited, Zdenek Cendra, 207 Regent Street, W1B 3HH, London, UNITED KINGDOM", "country": "US", "email": "abuse@datacamp.co.uk", "name": "Abuse Contact", "network": "84.17.40.0/24",


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.449735104.26.5.154437672C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:08 UTC261OUTGET /demo/home.php?s=84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: db-ip.com
                                                                                                                                                2024-05-06 18:08:08 UTC654INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 06 May 2024 18:08:08 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                x-iplb-request-id: 6CA2D4AC:5BD0_93878F2E:0050_66391C88_BE6D195:7B63
                                                                                                                                                x-iplb-instance: 59128
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B4zRw3uPQI8HdIcB1utgepnuJdDyJt96Y%2BUO3cKjO1yHj2aoUK%2FhJOSHqvXj9lLGBOiroayETE9l4m1Lr8BIzDkHxKnTsz72eRjm5yjReUrxEzfZaiJy9zHhiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 87fae9f70a3b4964-MIA
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-05-06 18:08:08 UTC85INData Raw: 34 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 22 6f 76 65 72 20 71 75 65 72 79 20 6c 69 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 7d 7d 0d 0a
                                                                                                                                                Data Ascii: 4f{"status":"ok","demoInfo":{"error":"over query limit, please try again later"}}
                                                                                                                                                2024-05-06 18:08:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.44974134.117.186.1924437428C:\Users\user\Desktop\file.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:12 UTC237OUTGET /widget/demo/84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Referer: https://ipinfo.io/
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: ipinfo.io
                                                                                                                                                2024-05-06 18:08:12 UTC514INHTTP/1.1 200 OK
                                                                                                                                                server: nginx/1.24.0
                                                                                                                                                date: Mon, 06 May 2024 18:08:12 GMT
                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                Content-Length: 1023
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                via: 1.1 google
                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close
                                                                                                                                                2024-05-06 18:08:12 UTC741INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 75 6e 6e 2d 38 34 2d 31 37 2d 34 30 2d 31 30 31 2e 63 64 6e 37 37 2e 63 6f 6d 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4d 69 61 6d 69 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 32 35 2e 37 37 34 33 2c 2d 38 30 2e 31 39 33 37 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 0a 20 20 20 20 22
                                                                                                                                                Data Ascii: { "input": "84.17.40.101", "data": { "ip": "84.17.40.101", "hostname": "unn-84-17-40-101.cdn77.com", "city": "Miami", "region": "Florida", "country": "US", "loc": "25.7743,-80.1937", "org": "AS60068 Datacamp Limited", "
                                                                                                                                                2024-05-06 18:08:12 UTC282INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 22 61 62 75 73 65 22 3a 20 7b 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 2c 20 5a 64 65 6e 65 6b 20 43 65 6e 64 72 61 2c 20 32 30 37 20 52 65 67 65 6e 74 20 53 74 72 65 65 74 2c 20 57 31 42 20 33 48 48 2c 20 4c 6f 6e 64 6f 6e 2c 20 55 4e 49 54 45 44 20 4b 49 4e 47 44 4f 4d 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 64 61 74 61 63 61 6d 70 2e 63 6f 2e 75 6b 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 62 75 73 65 20 43 6f 6e 74 61 63 74 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 30 2f 32 34 22 2c 0a 20 20
                                                                                                                                                Data Ascii: }, "abuse": { "address": "Datacamp Limited, Zdenek Cendra, 207 Regent Street, W1B 3HH, London, UNITED KINGDOM", "country": "US", "email": "abuse@datacamp.co.uk", "name": "Abuse Contact", "network": "84.17.40.0/24",


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.44974234.117.186.1924437784C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:12 UTC237OUTGET /widget/demo/84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Referer: https://ipinfo.io/
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: ipinfo.io
                                                                                                                                                2024-05-06 18:08:12 UTC514INHTTP/1.1 200 OK
                                                                                                                                                server: nginx/1.24.0
                                                                                                                                                date: Mon, 06 May 2024 18:08:12 GMT
                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                Content-Length: 1023
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                via: 1.1 google
                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close
                                                                                                                                                2024-05-06 18:08:12 UTC741INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 75 6e 6e 2d 38 34 2d 31 37 2d 34 30 2d 31 30 31 2e 63 64 6e 37 37 2e 63 6f 6d 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4d 69 61 6d 69 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 32 35 2e 37 37 34 33 2c 2d 38 30 2e 31 39 33 37 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 0a 20 20 20 20 22
                                                                                                                                                Data Ascii: { "input": "84.17.40.101", "data": { "ip": "84.17.40.101", "hostname": "unn-84-17-40-101.cdn77.com", "city": "Miami", "region": "Florida", "country": "US", "loc": "25.7743,-80.1937", "org": "AS60068 Datacamp Limited", "
                                                                                                                                                2024-05-06 18:08:12 UTC282INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 22 61 62 75 73 65 22 3a 20 7b 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 2c 20 5a 64 65 6e 65 6b 20 43 65 6e 64 72 61 2c 20 32 30 37 20 52 65 67 65 6e 74 20 53 74 72 65 65 74 2c 20 57 31 42 20 33 48 48 2c 20 4c 6f 6e 64 6f 6e 2c 20 55 4e 49 54 45 44 20 4b 49 4e 47 44 4f 4d 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 64 61 74 61 63 61 6d 70 2e 63 6f 2e 75 6b 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 62 75 73 65 20 43 6f 6e 74 61 63 74 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 30 2f 32 34 22 2c 0a 20 20
                                                                                                                                                Data Ascii: }, "abuse": { "address": "Datacamp Limited, Zdenek Cendra, 207 Regent Street, W1B 3HH, London, UNITED KINGDOM", "country": "US", "email": "abuse@datacamp.co.uk", "name": "Abuse Contact", "network": "84.17.40.0/24",


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                4192.168.2.449744104.26.5.154437428C:\Users\user\Desktop\file.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:12 UTC261OUTGET /demo/home.php?s=84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: db-ip.com
                                                                                                                                                2024-05-06 18:08:13 UTC652INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 06 May 2024 18:08:12 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                x-iplb-request-id: AC4652EB:24F6_93878F2E:0050_66391C8C_BE8B11B:4F34
                                                                                                                                                x-iplb-instance: 59215
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZIkLvYesWhF7t0CvLLjNvQpxRjbF1%2Bjot1MNRYdkp8uJ2y3NudTPSDA2uXcsyUxTjsh4Excl%2B1F7x0QNuMElgILfeHeYro0QI1CdJBrX1CjqnjeWQQHUuWHBpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 87faea105f9f67d4-MIA
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-05-06 18:08:13 UTC85INData Raw: 34 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 22 6f 76 65 72 20 71 75 65 72 79 20 6c 69 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 7d 7d 0d 0a
                                                                                                                                                Data Ascii: 4f{"status":"ok","demoInfo":{"error":"over query limit, please try again later"}}
                                                                                                                                                2024-05-06 18:08:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.449745104.26.5.154437784C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:12 UTC261OUTGET /demo/home.php?s=84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: db-ip.com
                                                                                                                                                2024-05-06 18:08:13 UTC658INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 06 May 2024 18:08:13 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                x-iplb-request-id: AC46FEC3:9F52_93878F2E:0050_66391C8D_BE6D21D:7B63
                                                                                                                                                x-iplb-instance: 59128
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uPXimsJAShAjjRH%2FTpkhdWZOraU0wFOWdRH1QomKafk%2FBkoS4nsbA5sBn6WtfzJp0PzZ38%2BnwLJZ7hp0TK%2BttL8gdgDYdyq1YjOw7I5WRkO92iSExJeif%2BvhBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 87faea110b93336e-MIA
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-05-06 18:08:13 UTC85INData Raw: 34 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 22 6f 76 65 72 20 71 75 65 72 79 20 6c 69 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 7d 7d 0d 0a
                                                                                                                                                Data Ascii: 4f{"status":"ok","demoInfo":{"error":"over query limit, please try again later"}}
                                                                                                                                                2024-05-06 18:08:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.44974734.117.186.1924437584C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:16 UTC237OUTGET /widget/demo/84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Referer: https://ipinfo.io/
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: ipinfo.io
                                                                                                                                                2024-05-06 18:08:17 UTC514INHTTP/1.1 200 OK
                                                                                                                                                server: nginx/1.24.0
                                                                                                                                                date: Mon, 06 May 2024 18:08:16 GMT
                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                Content-Length: 1023
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                via: 1.1 google
                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close
                                                                                                                                                2024-05-06 18:08:17 UTC741INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 75 6e 6e 2d 38 34 2d 31 37 2d 34 30 2d 31 30 31 2e 63 64 6e 37 37 2e 63 6f 6d 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4d 69 61 6d 69 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 32 35 2e 37 37 34 33 2c 2d 38 30 2e 31 39 33 37 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 0a 20 20 20 20 22
                                                                                                                                                Data Ascii: { "input": "84.17.40.101", "data": { "ip": "84.17.40.101", "hostname": "unn-84-17-40-101.cdn77.com", "city": "Miami", "region": "Florida", "country": "US", "loc": "25.7743,-80.1937", "org": "AS60068 Datacamp Limited", "
                                                                                                                                                2024-05-06 18:08:17 UTC282INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 22 61 62 75 73 65 22 3a 20 7b 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 2c 20 5a 64 65 6e 65 6b 20 43 65 6e 64 72 61 2c 20 32 30 37 20 52 65 67 65 6e 74 20 53 74 72 65 65 74 2c 20 57 31 42 20 33 48 48 2c 20 4c 6f 6e 64 6f 6e 2c 20 55 4e 49 54 45 44 20 4b 49 4e 47 44 4f 4d 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 64 61 74 61 63 61 6d 70 2e 63 6f 2e 75 6b 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 62 75 73 65 20 43 6f 6e 74 61 63 74 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 30 2f 32 34 22 2c 0a 20 20
                                                                                                                                                Data Ascii: }, "abuse": { "address": "Datacamp Limited, Zdenek Cendra, 207 Regent Street, W1B 3HH, London, UNITED KINGDOM", "country": "US", "email": "abuse@datacamp.co.uk", "name": "Abuse Contact", "network": "84.17.40.0/24",


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                7192.168.2.449748104.26.5.154437584C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:17 UTC261OUTGET /demo/home.php?s=84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: db-ip.com
                                                                                                                                                2024-05-06 18:08:17 UTC658INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 06 May 2024 18:08:17 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                x-iplb-request-id: AC4584AE:B2B0_93878F2E:0050_66391C91_BE6D2B7:7B63
                                                                                                                                                x-iplb-instance: 59128
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SIpQ5dhsnYIdxbgndWvoZtYTUTqAMF4Cxp3%2BgKJEzsjX94%2FctusgN26g2L0N%2Bx%2BfGef9nvMxdl88dzWnbQvWjtNqDTIG9l%2BdeXjV5z4cYIaTUmWOO5s5p3D6pA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 87faea2d3b1109d2-MIA
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-05-06 18:08:17 UTC85INData Raw: 34 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 22 6f 76 65 72 20 71 75 65 72 79 20 6c 69 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 7d 7d 0d 0a
                                                                                                                                                Data Ascii: 4f{"status":"ok","demoInfo":{"error":"over query limit, please try again later"}}
                                                                                                                                                2024-05-06 18:08:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                8192.168.2.44974934.117.186.1924437592C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:18 UTC237OUTGET /widget/demo/84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Referer: https://ipinfo.io/
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: ipinfo.io
                                                                                                                                                2024-05-06 18:08:18 UTC514INHTTP/1.1 200 OK
                                                                                                                                                server: nginx/1.24.0
                                                                                                                                                date: Mon, 06 May 2024 18:08:18 GMT
                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                Content-Length: 1023
                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                via: 1.1 google
                                                                                                                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                Connection: close
                                                                                                                                                2024-05-06 18:08:18 UTC741INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 31 30 31 22 2c 0a 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 75 6e 6e 2d 38 34 2d 31 37 2d 34 30 2d 31 30 31 2e 63 64 6e 37 37 2e 63 6f 6d 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4d 69 61 6d 69 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 32 35 2e 37 37 34 33 2c 2d 38 30 2e 31 39 33 37 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 0a 20 20 20 20 22
                                                                                                                                                Data Ascii: { "input": "84.17.40.101", "data": { "ip": "84.17.40.101", "hostname": "unn-84-17-40-101.cdn77.com", "city": "Miami", "region": "Florida", "country": "US", "loc": "25.7743,-80.1937", "org": "AS60068 Datacamp Limited", "
                                                                                                                                                2024-05-06 18:08:18 UTC282INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 22 61 62 75 73 65 22 3a 20 7b 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 2c 20 5a 64 65 6e 65 6b 20 43 65 6e 64 72 61 2c 20 32 30 37 20 52 65 67 65 6e 74 20 53 74 72 65 65 74 2c 20 57 31 42 20 33 48 48 2c 20 4c 6f 6e 64 6f 6e 2c 20 55 4e 49 54 45 44 20 4b 49 4e 47 44 4f 4d 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 64 61 74 61 63 61 6d 70 2e 63 6f 2e 75 6b 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 62 75 73 65 20 43 6f 6e 74 61 63 74 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 34 2e 31 37 2e 34 30 2e 30 2f 32 34 22 2c 0a 20 20
                                                                                                                                                Data Ascii: }, "abuse": { "address": "Datacamp Limited, Zdenek Cendra, 207 Regent Street, W1B 3HH, London, UNITED KINGDOM", "country": "US", "email": "abuse@datacamp.co.uk", "name": "Abuse Contact", "network": "84.17.40.0/24",


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                9192.168.2.449750104.26.5.154437592C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-05-06 18:08:18 UTC261OUTGET /demo/home.php?s=84.17.40.101 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                Host: db-ip.com
                                                                                                                                                2024-05-06 18:08:18 UTC662INHTTP/1.1 200 OK
                                                                                                                                                Date: Mon, 06 May 2024 18:08:18 GMT
                                                                                                                                                Content-Type: application/json
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                x-iplb-request-id: AC463744:4E86_93878F2E:0050_66391C92_BE8B1B3:4F34
                                                                                                                                                x-iplb-instance: 59215
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWDWCBD8m6J28L0PdvlkSzbQZGn3y%2B%2B%2FSRcB7q18xMZPGBxaDnqjElimWCvzBbjVNZQrj%2FxcIGnRAxPnLLz6qlk1My%2FBQSOD7LjA%2F6%2BxeB7h8Ajn48y68ZvEUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 87faea34dffa9ab3-MIA
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-05-06 18:08:18 UTC85INData Raw: 34 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 22 6f 76 65 72 20 71 75 65 72 79 20 6c 69 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 7d 7d 0d 0a
                                                                                                                                                Data Ascii: 4f{"status":"ok","demoInfo":{"error":"over query limit, please try again later"}}
                                                                                                                                                2024-05-06 18:08:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:20:07:50
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                Imagebase:0xf70000
                                                                                                                                                File size:3'188'736 bytes
                                                                                                                                                MD5 hash:51014F1C86736D8F91D432548062EBBF
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000000.00000002.2023815185.0000000001CEC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000000.00000003.1907164226.0000000001CE6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2023815185.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:1
                                                                                                                                                Start time:20:07:52
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                Imagebase:0xeb0000
                                                                                                                                                File size:187'904 bytes
                                                                                                                                                MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:2
                                                                                                                                                Start time:20:07:52
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:3
                                                                                                                                                Start time:20:07:52
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                Imagebase:0xeb0000
                                                                                                                                                File size:187'904 bytes
                                                                                                                                                MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:20:07:52
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:5
                                                                                                                                                Start time:20:07:53
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                Imagebase:0x2e0000
                                                                                                                                                File size:3'188'736 bytes
                                                                                                                                                MD5 hash:51014F1C86736D8F91D432548062EBBF
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000002.2173403489.0000000001838000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000003.2110910326.0000000001838000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2173403489.00000000017DE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000002.2173403489.000000000174D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 39%, ReversingLabs
                                                                                                                                                • Detection: 40%, Virustotal, Browse
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:6
                                                                                                                                                Start time:20:07:53
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                Imagebase:0x2e0000
                                                                                                                                                File size:3'188'736 bytes
                                                                                                                                                MD5 hash:51014F1C86736D8F91D432548062EBBF
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:7
                                                                                                                                                Start time:20:08:00
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                                                                                                                                                Imagebase:0x610000
                                                                                                                                                File size:3'188'736 bytes
                                                                                                                                                MD5 hash:51014F1C86736D8F91D432548062EBBF
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000007.00000002.2022464307.000000000191E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000007.00000002.2022464307.00000000019F4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 39%, ReversingLabs
                                                                                                                                                • Detection: 40%, Virustotal, Browse
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:8
                                                                                                                                                Start time:20:08:08
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                                                                                                                                                Imagebase:0x610000
                                                                                                                                                File size:3'188'736 bytes
                                                                                                                                                MD5 hash:51014F1C86736D8F91D432548062EBBF
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2015798047.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000008.00000002.2015798047.0000000001A18000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000008.00000002.2015798047.0000000001938000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:12
                                                                                                                                                Start time:20:08:16
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7672 -s 1944
                                                                                                                                                Imagebase:0x530000
                                                                                                                                                File size:483'680 bytes
                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:16
                                                                                                                                                Start time:20:08:19
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7784 -s 1908
                                                                                                                                                Imagebase:0x530000
                                                                                                                                                File size:483'680 bytes
                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:18
                                                                                                                                                Start time:20:08:20
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7428 -s 1980
                                                                                                                                                Imagebase:0x530000
                                                                                                                                                File size:483'680 bytes
                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:20
                                                                                                                                                Start time:20:08:43
                                                                                                                                                Start date:06/05/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7584 -s 1960
                                                                                                                                                Imagebase:0x530000
                                                                                                                                                File size:483'680 bytes
                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:23.4%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                  Signature Coverage:41.7%
                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                  Total number of Limit Nodes:43
                                                                                                                                                  execution_graph 47144 1037a80 47145 1037e4c 47144->47145 47162 1037abe std::ios_base::_Ios_base_dtor __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 47144->47162 47146 1037b07 setsockopt recv WSAGetLastError 47146->47145 47146->47162 47148 1037e37 Sleep 47148->47145 47148->47162 47150 1037d95 recv 47151 1037e2f Sleep 47150->47151 47151->47148 47153 1037bad recv 47154 1037bce recv 47153->47154 47153->47162 47154->47162 47156 1037e61 47263 fa8c70 47156->47263 47158 1037c56 setsockopt recv 47158->47162 47159 f88dc0 43 API calls 47159->47158 47162->47146 47162->47148 47162->47150 47162->47151 47162->47156 47162->47158 47162->47159 47164 1038510 WSAStartup 47162->47164 47177 f88dc0 47162->47177 47186 f863b0 47162->47186 47191 1037e70 47162->47191 47250 fa3069 47162->47250 47253 f79280 47162->47253 47165 1038616 47164->47165 47166 1038548 47164->47166 47165->47162 47166->47165 47167 103857e getaddrinfo 47166->47167 47168 1038610 WSACleanup 47167->47168 47169 10385c6 47167->47169 47168->47165 47170 1038624 FreeAddrInfoW 47169->47170 47172 10385d4 socket 47169->47172 47170->47168 47171 1038630 47170->47171 47171->47162 47172->47168 47173 10385ea connect 47172->47173 47174 1038620 47173->47174 47175 10385fc closesocket 47173->47175 47174->47170 47175->47172 47176 1038606 FreeAddrInfoW 47175->47176 47176->47168 47179 f88de2 __fread_nolock 47177->47179 47180 f88e11 47177->47180 47178 f88ef8 47179->47153 47180->47178 47268 f732d0 47180->47268 47182 f88e66 __fread_nolock std::locale::_Locimp::_Locimp 47183 f88ecb __fread_nolock std::locale::_Locimp::_Locimp 47182->47183 47282 f72fe0 41 API calls 2 library calls 47182->47282 47183->47153 47185 f88eb8 47185->47153 47188 f863d8 47186->47188 47187 f863e7 47187->47162 47188->47187 47189 f732d0 std::_Throw_Cpp_error 43 API calls 47188->47189 47190 f8642a std::locale::_Locimp::_Locimp 47189->47190 47190->47162 47192 1037ebe 47191->47192 47193 1037eec 47191->47193 47327 f72cf0 47192->47327 47194 1037ef4 47193->47194 47195 1037f0e 47193->47195 47331 f86290 43 API calls 47194->47331 47198 1037f30 47195->47198 47199 1037f16 47195->47199 47202 1037f55 47198->47202 47203 1037f38 47198->47203 47332 f86290 43 API calls 47199->47332 47205 1037f7b 47202->47205 47206 1037f5d 47202->47206 47231 1037ee4 47203->47231 47333 f86290 43 API calls 47203->47333 47204 f79280 46 API calls 47204->47231 47209 1038240 47205->47209 47210 1037f9b 47205->47210 47205->47231 47334 fb12b7 51 API calls ___std_exception_copy 47206->47334 47212 103829b 47209->47212 47213 1038248 47209->47213 47335 f75400 88 API calls std::_Throw_Cpp_error 47210->47335 47214 10382a3 47212->47214 47215 10382f6 47212->47215 47360 f8b430 47213->47360 47217 f8b430 56 API calls 47214->47217 47218 1038351 47215->47218 47219 10382fe 47215->47219 47217->47231 47221 1038359 47218->47221 47222 10383ac 47218->47222 47220 f8b430 56 API calls 47219->47220 47220->47231 47227 f8b430 56 API calls 47221->47227 47223 1038404 47222->47223 47224 10383b4 47222->47224 47223->47231 47367 fc8b00 47223->47367 47228 f8b430 56 API calls 47224->47228 47226 f72cf0 std::_Throw_Cpp_error 43 API calls 47232 1037fc0 47226->47232 47227->47231 47228->47231 47231->47162 47232->47226 47233 103808b 47232->47233 47245 10381f9 47232->47245 47336 f8ace0 47232->47336 47339 f72d30 43 API calls std::_Throw_Cpp_error 47233->47339 47235 10380af 47340 1046240 45 API calls 5 library calls 47235->47340 47237 10380c0 47238 1038132 GetCurrentProcess 47237->47238 47242 1038165 47237->47242 47239 f863b0 std::_Throw_Cpp_error 43 API calls 47238->47239 47240 103814e 47239->47240 47341 103f200 64 API calls 3 library calls 47240->47341 47342 fa9820 47242->47342 47243 103815d 47243->47245 47357 fa2baa 47245->47357 47977 fa361d 47250->47977 47254 f863b0 std::_Throw_Cpp_error 43 API calls 47253->47254 47255 f792d4 47254->47255 47256 f88dc0 43 API calls 47255->47256 47258 f79523 std::locale::_Locimp::_Locimp 47255->47258 47256->47258 47257 f795f0 GetModuleHandleA GetProcAddress WSASend 47257->47258 47259 f796e2 std::ios_base::_Ios_base_dtor 47257->47259 47258->47257 47258->47259 47260 fa8c70 std::_Throw_Cpp_error 41 API calls 47259->47260 47261 f7975d std::ios_base::_Ios_base_dtor 47259->47261 47262 f7979c 47260->47262 47261->47162 47262->47162 47982 fa8bac 41 API calls ___std_exception_copy 47263->47982 47265 fa8c7f 47983 fa8c8d 11 API calls std::locale::_Setgloballocale 47265->47983 47267 fa8c8c 47269 f732e2 47268->47269 47270 f73306 47268->47270 47272 f7331f 47269->47272 47273 f732e9 47269->47273 47271 f73318 47270->47271 47274 fa3672 std::_Facet_Register 43 API calls 47270->47274 47271->47182 47294 f72b50 43 API calls 2 library calls 47272->47294 47283 fa3672 47273->47283 47277 f73310 47274->47277 47277->47182 47278 f732ef 47279 fa8c70 std::_Throw_Cpp_error 41 API calls 47278->47279 47280 f732f8 47278->47280 47281 f73329 47279->47281 47280->47182 47282->47185 47286 fa3677 47283->47286 47285 fa3691 47285->47278 47286->47285 47289 f72b50 Concurrency::cancel_current_task 47286->47289 47295 fb23ec 47286->47295 47313 fb5a89 RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 47286->47313 47288 fa369d 47288->47288 47289->47288 47302 fa51fb 47289->47302 47291 f72b6c 47305 fa4b15 47291->47305 47294->47278 47300 fbb094 __dosmaperr 47295->47300 47296 fbb0d2 47315 fb16ff 14 API calls __dosmaperr 47296->47315 47298 fbb0bd RtlAllocateHeap 47299 fbb0d0 47298->47299 47298->47300 47299->47286 47300->47296 47300->47298 47314 fb5a89 RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 47300->47314 47303 fa5242 RaiseException 47302->47303 47304 fa5215 47302->47304 47303->47291 47304->47303 47306 fa4b22 47305->47306 47312 f72bac 47305->47312 47307 fb23ec ___std_exception_copy 15 API calls 47306->47307 47306->47312 47308 fa4b3f 47307->47308 47311 fa4b4f 47308->47311 47316 fb99a5 41 API calls 2 library calls 47308->47316 47317 fb1c96 47311->47317 47312->47278 47313->47286 47314->47300 47315->47299 47316->47311 47320 fbb01a 47317->47320 47321 fbb025 RtlFreeHeap 47320->47321 47325 fb1cae 47320->47325 47322 fbb03a GetLastError 47321->47322 47321->47325 47323 fbb047 __dosmaperr 47322->47323 47326 fb16ff 14 API calls __dosmaperr 47323->47326 47325->47312 47326->47325 47328 f72d13 47327->47328 47328->47328 47372 f73040 47328->47372 47330 f72d25 47330->47204 47331->47231 47332->47231 47333->47231 47334->47231 47335->47232 47337 f8ad10 47336->47337 47337->47337 47378 f8fbf0 47337->47378 47339->47235 47340->47237 47341->47243 47388 fa975e 47342->47388 47345 fb1628 47346 fb163b ___std_exception_copy 47345->47346 47461 fb140a 47346->47461 47348 fb1650 47358 fa2bb6 RtlReleaseSRWLockExclusive 47357->47358 47359 fa2bc4 47357->47359 47358->47359 47359->47231 47696 f87ef0 47360->47696 47362 f8b48d 47715 f92100 47362->47715 47943 fc8bb0 47367->47943 47369 fc8b31 std::locale::_Locimp::_Locimp 47370 f73040 std::_Throw_Cpp_error 43 API calls 47369->47370 47371 fc8b7c 47370->47371 47371->47231 47373 f730c8 47372->47373 47375 f73052 47372->47375 47374 f73057 std::locale::_Locimp::_Locimp 47374->47330 47375->47374 47376 f732d0 std::_Throw_Cpp_error 43 API calls 47375->47376 47377 f730a3 std::locale::_Locimp::_Locimp 47376->47377 47377->47330 47380 f8fc8d 47378->47380 47383 f8fc12 std::locale::_Locimp::_Locimp 47378->47383 47379 f8fd5e 47380->47379 47381 f732d0 std::_Throw_Cpp_error 43 API calls 47380->47381 47382 f8fce1 std::locale::_Locimp::_Locimp 47381->47382 47384 f8fd3a std::locale::_Locimp::_Locimp 47382->47384 47387 f72fe0 41 API calls 2 library calls 47382->47387 47386 f8fd27 47387->47386 47390 fa976a __fread_nolock 47388->47390 47389 fa9771 47413 fb16ff 14 API calls __dosmaperr 47389->47413 47390->47389 47392 fa9791 47390->47392 47394 fa97a3 47392->47394 47395 fa9796 47392->47395 47393 fa9776 47414 fa8c60 41 API calls ___std_exception_copy 47393->47414 47405 fba8ef 47394->47405 47415 fb16ff 14 API calls __dosmaperr 47395->47415 47399 fa9781 47399->47245 47399->47345 47406 fba8fb __fread_nolock 47405->47406 47418 fb424b RtlEnterCriticalSection 47406->47418 47408 fba909 47419 fba993 47408->47419 47413->47393 47414->47399 47415->47399 47418->47408 47426 fba9b6 47419->47426 47420 fbaa0e 47426->47420 47426->47426 47431 fba916 47426->47431 47435 fb1250 RtlEnterCriticalSection 47426->47435 47436 fb1264 RtlLeaveCriticalSection 47426->47436 47435->47426 47436->47426 47462 fb1440 47461->47462 47463 fb1418 47461->47463 47462->47348 47463->47462 47464 fb1447 47463->47464 47465 fb1425 47463->47465 47697 f87f1d 47696->47697 47698 f88034 47696->47698 47699 f87fcb 47697->47699 47700 f87f2b 47697->47700 47701 f87f7c 47697->47701 47702 f87f83 47697->47702 47703 f87f24 47697->47703 47705 f72cf0 std::_Throw_Cpp_error 43 API calls 47698->47705 47709 f87f29 47698->47709 47699->47362 47704 fa3672 std::_Facet_Register 43 API calls 47700->47704 47778 f8cf80 43 API calls 2 library calls 47701->47778 47707 fa3672 std::_Facet_Register 43 API calls 47702->47707 47777 f8c3a0 43 API calls std::_Facet_Register 47703->47777 47704->47709 47710 f8804f 47705->47710 47707->47709 47709->47362 47779 f77f90 43 API calls 2 library calls 47710->47779 47712 f88062 47713 fa51fb Concurrency::cancel_current_task RaiseException 47712->47713 47714 f88073 47713->47714 47718 f9215f 47715->47718 47780 fb133b 47718->47780 47720 f8b4f0 47721 f8db10 47720->47721 47777->47709 47778->47709 47779->47712 47799 fb9e42 GetLastError 47780->47799 47785 f8fd70 47788 f8fd84 47785->47788 47789 f8fde4 47785->47789 47792 f8fdc2 47788->47792 47904 f99e20 47788->47904 47794 f8fe74 47789->47794 47923 f901e0 43 API calls 47789->47923 47792->47789 47793 f99e20 43 API calls 47792->47793 47796 f8fe58 47792->47796 47793->47796 47794->47720 47795 f8fecc 47796->47794 47800 fb9e58 47799->47800 47801 fb9e5e 47799->47801 47830 fbb65c 6 API calls std::locale::_Setgloballocale 47800->47830 47805 fb9e62 SetLastError 47801->47805 47831 fbb69b 6 API calls std::locale::_Setgloballocale 47801->47831 47804 fb9e7a 47804->47805 47807 fba65a __dosmaperr 14 API calls 47804->47807 47809 fb1346 47805->47809 47810 fb9ef7 47805->47810 47808 fb9e8f 47807->47808 47811 fb9ea8 47808->47811 47812 fb9e97 47808->47812 47826 fba12d 47809->47826 47836 fb41c6 47810->47836 47833 fbb69b 6 API calls std::locale::_Setgloballocale 47811->47833 47832 fbb69b 6 API calls std::locale::_Setgloballocale 47812->47832 47817 fb9ea5 47823 fbb01a __freea 14 API calls 47817->47823 47818 fb9eb4 47819 fb9eb8 47818->47819 47820 fb9ecf 47818->47820 47834 fbb69b 6 API calls std::locale::_Setgloballocale 47819->47834 47835 fb9c70 14 API calls __dosmaperr 47820->47835 47823->47805 47827 fba140 47826->47827 47828 f9225f 47826->47828 47827->47828 47903 fc2392 41 API calls 3 library calls 47827->47903 47828->47785 47830->47801 47831->47804 47832->47817 47833->47818 47834->47817 47851 fbf620 47836->47851 47860 fbf54e 47851->47860 47861 fbf55a __fread_nolock 47860->47861 47866 fb424b RtlEnterCriticalSection 47861->47866 47863 fbf568 47866->47863 47903->47828 47905 f99e62 47904->47905 47906 f99f76 47904->47906 47907 f99e7c 47905->47907 47909 f99eca 47905->47909 47910 f99eba 47905->47910 47926 f73330 43 API calls 47906->47926 47910->47907 47923->47795 47944 fc8e17 47943->47944 47946 fc8c08 47943->47946 47944->47369 47945 fc8d38 __fread_nolock 47945->47944 47948 f73130 43 API calls 47945->47948 47946->47945 47950 fa87b0 47946->47950 47959 f73130 47946->47959 47948->47945 47951 fa87e3 47950->47951 47952 fa87c7 47950->47952 47953 fb9e42 __Getcoll 41 API calls 47951->47953 47952->47946 47954 fa87e8 47953->47954 47955 fba12d __Getcoll 41 API calls 47954->47955 47956 fa87f8 47955->47956 47956->47952 47974 fb9a39 51 API calls 2 library calls 47956->47974 47958 fa882a 47958->47946 47960 f732b3 47959->47960 47961 f7316f 47959->47961 47975 f73330 43 API calls 47960->47975 47962 f73189 47961->47962 47965 f731d7 47961->47965 47966 f731c7 47961->47966 47968 fa3672 std::_Facet_Register 43 API calls 47962->47968 47964 f732b8 47976 f72b50 43 API calls 2 library calls 47964->47976 47969 fa3672 std::_Facet_Register 43 API calls 47965->47969 47972 f7319c std::locale::_Locimp::_Locimp 47965->47972 47966->47962 47966->47964 47968->47972 47969->47972 47970 fa8c70 std::_Throw_Cpp_error 41 API calls 47971 f732c2 47970->47971 47972->47970 47973 f7326b std::ios_base::_Ios_base_dtor 47972->47973 47973->47946 47974->47958 47976->47972 47978 fa3659 GetSystemTimeAsFileTime 47977->47978 47979 fa364d GetSystemTimePreciseAsFileTime 47977->47979 47980 fa3077 47978->47980 47979->47980 47980->47162 47982->47265 47983->47267 47984 f89950 47985 f89968 47984->47985 47986 f89978 std::ios_base::_Ios_base_dtor 47984->47986 47985->47986 47987 fa8c70 std::_Throw_Cpp_error 41 API calls 47985->47987 47988 f8998d 47987->47988 47989 f89a4f 47988->47989 47996 fa2b74 47988->47996 47993 f899dd 48005 f8c430 77 API calls 4 library calls 47993->48005 47995 f89a04 47997 fa2af7 47996->47997 47998 f899cc 47997->47998 48006 fa9815 47997->48006 47998->47989 48004 f883b0 41 API calls 47998->48004 48003 fad0a8 79 API calls 48003->47998 48004->47993 48005->47995 48008 fa975e __fread_nolock 48006->48008 48007 fa9771 48029 fb16ff 14 API calls __dosmaperr 48007->48029 48008->48007 48010 fa9791 48008->48010 48012 fa97a3 48010->48012 48013 fa9796 48010->48013 48011 fa9776 48030 fa8c60 41 API calls ___std_exception_copy 48011->48030 48016 fba8ef 17 API calls 48012->48016 48031 fb16ff 14 API calls __dosmaperr 48013->48031 48018 fa97ac 48016->48018 48017 fa2b43 48017->47998 48023 fad5f6 48017->48023 48019 fa97b3 48018->48019 48020 fa97c0 48018->48020 48032 fb16ff 14 API calls __dosmaperr 48019->48032 48033 fa97fe RtlLeaveCriticalSection __fread_nolock 48020->48033 48024 fad609 ___std_exception_copy 48023->48024 48034 fad34d 48024->48034 48027 fa899c ___std_exception_copy 41 API calls 48028 fa2b5e 48027->48028 48028->47998 48028->48003 48029->48011 48030->48017 48031->48017 48032->48017 48033->48017 48035 fad359 __fread_nolock 48034->48035 48036 fad35f 48035->48036 48038 fad3a2 48035->48038 48055 fa8be3 41 API calls 2 library calls 48036->48055 48045 fb1250 RtlEnterCriticalSection 48038->48045 48039 fad37a 48039->48027 48041 fad3ae 48046 fad4d0 48041->48046 48043 fad3c4 48056 fad3ed RtlLeaveCriticalSection __fread_nolock 48043->48056 48045->48041 48047 fad4e3 48046->48047 48048 fad4f6 48046->48048 48047->48043 48057 fad3f7 48048->48057 48050 fad519 48051 fa9a91 74 API calls 48050->48051 48054 fad5a7 48050->48054 48052 fad547 48051->48052 48053 fb263d 43 API calls 48052->48053 48053->48054 48054->48043 48055->48039 48056->48039 48058 fad408 48057->48058 48059 fad460 48057->48059 48058->48059 48061 fb25fd 43 API calls 2 library calls 48058->48061 48059->48050 48061->48059 48062 f90ad0 48067 f914a0 48062->48067 48064 f90b2a 48065 f90ae0 48065->48064 48066 f99e20 43 API calls 48065->48066 48066->48064 48068 f914cb 48067->48068 48069 f914ee 48068->48069 48070 f99e20 43 API calls 48068->48070 48069->48065 48071 f9150b 48070->48071 48071->48065 48072 fcdc50 48073 fcdc9d 48072->48073 48074 fcdd82 48072->48074 48076 f8ab20 43 API calls 48073->48076 48088 f8ab20 48074->48088 48078 fcdcf9 48076->48078 48157 f8b980 43 API calls 48078->48157 48079 f863b0 std::_Throw_Cpp_error 43 API calls 48081 fcde08 48079->48081 48093 ff1b90 48081->48093 48083 fcdd50 48158 1055f70 21 API calls 2 library calls 48083->48158 48085 fcdd70 48159 f888d0 48085->48159 48087 fcde15 48090 f8ab55 48088->48090 48089 f8aba3 48090->48089 48164 f8e8a0 48090->48164 48092 f8ab83 48092->48079 48168 1056c20 48093->48168 48095 ff43bc 48095->48087 48096 ff441d 48097 f72cf0 std::_Throw_Cpp_error 43 API calls 48096->48097 48098 ff442d 48097->48098 48257 f77b10 43 API calls 3 library calls 48098->48257 48101 ff4518 48102 f72cf0 std::_Throw_Cpp_error 43 API calls 48101->48102 48104 ff4528 48102->48104 48291 f77b10 43 API calls 3 library calls 48104->48291 48105 ff445c 48107 fa8c70 std::_Throw_Cpp_error 41 API calls 48105->48107 48110 ff4461 48107->48110 48108 ff43de 48111 f72cf0 std::_Throw_Cpp_error 43 API calls 48108->48111 48258 f72b50 43 API calls 2 library calls 48110->48258 48114 ff43ee 48111->48114 48256 f77b10 43 API calls 3 library calls 48114->48256 48115 f8b0e0 43 API calls 48154 ff1bec __fread_nolock std::locale::_Locimp::_Locimp 48115->48154 48117 ff4466 48259 f73330 43 API calls 48117->48259 48122 f8af80 43 API calls 48122->48154 48123 ff446b 48124 f72cf0 std::_Throw_Cpp_error 43 API calls 48123->48124 48125 ff4483 48124->48125 48126 f8ace0 43 API calls 48125->48126 48129 ff44c4 48133 f72cf0 std::_Throw_Cpp_error 43 API calls 48129->48133 48135 ff44d7 48133->48135 48136 f8ace0 43 API calls 48135->48136 48141 1056450 46 API calls 48141->48154 48142 f732d0 43 API calls std::_Throw_Cpp_error 48142->48154 48143 ff2713 SHGetFolderPathA 48143->48154 48144 ff2a15 SHGetFolderPathA 48144->48154 48145 ff2d13 SHGetFolderPathA 48145->48154 48146 ff3073 SHGetFolderPathA 48146->48154 48147 ff339b SHGetFolderPathA 48147->48154 48148 f72fe0 41 API calls std::_Throw_Cpp_error 48148->48154 48149 ff36a5 SHGetFolderPathA 48149->48154 48150 f73040 43 API calls std::_Throw_Cpp_error 48150->48154 48152 fa3672 43 API calls std::_Facet_Register 48152->48154 48153 f88b00 43 API calls 48153->48154 48154->48095 48154->48096 48154->48101 48154->48105 48154->48108 48154->48110 48154->48115 48154->48117 48154->48122 48154->48123 48154->48129 48154->48141 48154->48142 48154->48143 48154->48144 48154->48145 48154->48146 48154->48147 48154->48148 48154->48149 48154->48150 48154->48152 48154->48153 48155 f885d0 79 API calls 48154->48155 48156 f863b0 43 API calls std::_Throw_Cpp_error 48154->48156 48183 fb12b7 51 API calls ___std_exception_copy 48154->48183 48184 ff4560 48154->48184 48255 f86130 43 API calls 2 library calls 48154->48255 48155->48154 48156->48154 48157->48083 48158->48085 48160 f88914 std::ios_base::_Ios_base_dtor 48159->48160 48161 f888f3 48159->48161 48160->48074 48161->48160 48162 fa8c70 std::_Throw_Cpp_error 41 API calls 48161->48162 48163 f88947 48162->48163 48165 f8e8ce 48164->48165 48166 f8e8f8 std::locale::_Locimp::_Locimp 48164->48166 48167 f732d0 std::_Throw_Cpp_error 43 API calls 48165->48167 48166->48092 48167->48166 48292 fa2b99 48168->48292 48171 1056c57 48174 1056cd4 48171->48174 48175 1056c63 48171->48175 48172 1056ccd 48295 fa2534 48172->48295 48176 fa2534 std::_Throw_Cpp_error 79 API calls 48174->48176 48179 1056c7b GetFileAttributesA 48175->48179 48182 1056c92 48175->48182 48177 1056ce5 48176->48177 48178 fa2baa RtlReleaseSRWLockExclusive 48180 1056cb8 48178->48180 48181 1056c87 GetLastError 48179->48181 48179->48182 48180->48154 48181->48182 48182->48178 48183->48154 48185 ff5ce4 48184->48185 48186 ff45c1 48184->48186 48540 fa39b3 RtlAcquireSRWLockExclusive RtlReleaseSRWLockExclusive SleepConditionVariableSRW 48185->48540 48188 1056c20 89 API calls 48186->48188 48189 ff5d5a 48186->48189 48191 ff45d1 48188->48191 48541 f72b50 43 API calls 2 library calls 48189->48541 48255->48154 48258->48117 48303 fa2bc8 GetCurrentThreadId 48292->48303 48296 fa254a std::_Throw_Cpp_error 48295->48296 48327 fa24e7 48296->48327 48304 fa2bf2 48303->48304 48305 fa2c11 48303->48305 48306 fa2bf7 RtlAcquireSRWLockExclusive 48304->48306 48314 fa2c07 48304->48314 48307 fa2c1a 48305->48307 48308 fa2c31 48305->48308 48306->48314 48309 fa2c25 RtlAcquireSRWLockExclusive 48307->48309 48307->48314 48310 fa2c90 48308->48310 48317 fa2c49 48308->48317 48309->48314 48312 fa2c97 RtlTryAcquireSRWLockExclusive 48310->48312 48310->48314 48312->48314 48313 fa2ba6 48313->48171 48313->48172 48318 fa3d77 48314->48318 48316 fa2c80 RtlTryAcquireSRWLockExclusive 48316->48314 48316->48317 48317->48314 48317->48316 48325 fa302b GetSystemTimePreciseAsFileTime GetSystemTimeAsFileTime __aulldiv __aullrem __Xtime_get_ticks 48317->48325 48319 fa3d7f 48318->48319 48320 fa3d80 IsProcessorFeaturePresent 48318->48320 48319->48313 48322 fa455a 48320->48322 48326 fa451d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 48322->48326 48324 fa463d 48324->48313 48325->48317 48326->48324 48328 fa24f3 __EH_prolog3_GS 48327->48328 48329 f72cf0 std::_Throw_Cpp_error 43 API calls 48328->48329 48330 fa2507 48329->48330 48348 f736e0 48330->48348 48349 f863b0 std::_Throw_Cpp_error 43 API calls 48348->48349 48350 f73731 48349->48350 48540->48186 48877 fce0c0 48925 f7b8e0 48877->48925 48879 fce121 48880 f8ab20 43 API calls 48879->48880 48881 fce198 CreateDirectoryA 48880->48881 48883 fce85e 48881->48883 48906 fce1cc 48881->48906 48882 fce825 48884 f863b0 std::_Throw_Cpp_error 43 API calls 48882->48884 48885 f8ab20 43 API calls 48883->48885 48887 fcf0db 48883->48887 48886 fce839 48884->48886 48888 fce8e2 CreateDirectoryA 48885->48888 49401 104efb0 48886->49401 48888->48887 48905 fce910 48888->48905 48890 fce849 48890->48883 48891 f863b0 43 API calls std::_Throw_Cpp_error 48891->48906 48893 fcf09f 48894 f863b0 std::_Throw_Cpp_error 43 API calls 48893->48894 48895 fcf0b6 48894->48895 49483 1047580 48895->49483 48899 f863b0 43 API calls std::_Throw_Cpp_error 48899->48905 48900 1056c20 89 API calls 48900->48906 48901 fce33f CreateDirectoryA 48901->48906 48902 fcea89 CreateDirectoryA 48902->48905 48903 f8ad80 43 API calls 48903->48905 48904 fce432 CreateDirectoryA 48904->48906 48905->48893 48905->48899 48905->48902 48905->48903 48909 fceb7c CreateDirectoryA 48905->48909 48910 f8ab20 43 API calls 48905->48910 48914 1056c20 89 API calls 48905->48914 48916 f72cf0 std::_Throw_Cpp_error 43 API calls 48905->48916 48917 fced50 CreateDirectoryA 48905->48917 48918 fcec69 CreateDirectoryA 48905->48918 48919 f8ae20 43 API calls 48905->48919 48922 fcefd0 CreateDirectoryA 48905->48922 48924 104fe80 206 API calls 48905->48924 50380 f86290 43 API calls 48905->50380 48906->48882 48906->48891 48906->48900 48906->48901 48906->48904 48907 f8ad80 43 API calls 48906->48907 48908 f72cf0 std::_Throw_Cpp_error 43 API calls 48906->48908 48911 f8ab20 43 API calls 48906->48911 48912 fce51f CreateDirectoryA 48906->48912 48913 f8ae20 43 API calls 48906->48913 48921 fce774 CreateDirectoryA 48906->48921 50192 f86290 43 API calls 48906->50192 50193 104fe80 48906->50193 48907->48906 48908->48906 48909->48905 48910->48905 48911->48906 48912->48906 48913->48906 48914->48905 48916->48905 48917->48905 48918->48905 48919->48905 48921->48906 48922->48905 48924->48905 48926 f7b916 48925->48926 48928 f8ab20 43 API calls 48926->48928 48989 f7bfd1 48926->48989 48927 f7f315 48932 f8ab20 43 API calls 48927->48932 49139 f81d37 48927->49139 48930 f7b9e7 CreateDirectoryA 48928->48930 48929 f8ab20 43 API calls 48931 f7c0ab CreateDirectoryA 48929->48931 48934 f7ba12 48930->48934 48930->48989 48931->48927 48935 f7c0d6 48931->48935 48936 f7f43a CreateDirectoryA 48932->48936 48933 f82270 48933->48879 48938 f8ab20 43 API calls 48934->48938 48939 f8ab20 43 API calls 48935->48939 48940 f7f465 48936->48940 48936->49139 48937 f8ab20 43 API calls 48941 f81e4d CreateDirectoryA 48937->48941 48942 f7bab4 CreateDirectoryA 48938->48942 48944 f7c178 CreateDirectoryA 48939->48944 48945 f8ab20 43 API calls 48940->48945 48941->48933 48946 f81e78 48941->48946 48943 f7bae2 __fread_nolock 48942->48943 49043 f7bc28 48942->49043 48952 f7baf5 SHGetFolderPathA 48943->48952 48947 f7c1a0 48944->48947 49088 f7c4a7 48944->49088 48948 f7f507 CreateDirectoryA 48945->48948 48950 f8ab20 43 API calls 48946->48950 48953 f72cf0 std::_Throw_Cpp_error 43 API calls 48947->48953 48954 f7f52f 48948->48954 49082 f7f853 48948->49082 48949 f8ab20 43 API calls 48955 f7bcea CreateDirectoryA 48949->48955 48956 f81fa0 CreateDirectoryA 48950->48956 48951 f8ab20 43 API calls 48957 f7c557 CreateDirectoryA 48951->48957 48958 f72cf0 std::_Throw_Cpp_error 43 API calls 48952->48958 48960 f7c2be 48953->48960 48974 f73040 std::_Throw_Cpp_error 43 API calls 48954->48974 48961 f7bd12 __fread_nolock 48955->48961 49112 f7bfad 48955->49112 48962 f81fc8 48956->48962 48963 f8223a 48956->48963 48964 f7c57f 48957->48964 48965 f7d1ae 48957->48965 48966 f7bba1 48958->48966 48959 f8ab20 43 API calls 48967 f7f915 CreateDirectoryA 48959->48967 48982 f8ace0 43 API calls 48960->48982 48976 f7bd25 SHGetFolderPathA 48961->48976 48978 f73040 std::_Throw_Cpp_error 43 API calls 48962->48978 48963->48933 48968 10566f0 96 API calls 48963->48968 48969 f72cf0 std::_Throw_Cpp_error 43 API calls 48964->48969 48975 f8ab20 43 API calls 48965->48975 48970 f8ace0 43 API calls 48966->48970 48971 f7f93d 48967->48971 48972 f7fb75 48967->48972 48968->48933 48979 f7c727 48969->48979 48980 f7bbb7 48970->48980 48981 f72cf0 std::_Throw_Cpp_error 43 API calls 48971->48981 48977 f8ab20 43 API calls 48972->48977 48973 10566f0 96 API calls 48973->48989 48983 f7f704 48974->48983 48984 f7d27c CreateDirectoryA 48975->48984 48985 f72cf0 std::_Throw_Cpp_error 43 API calls 48976->48985 48986 f7fc37 CreateDirectoryA 48977->48986 48987 f8211c 48978->48987 48999 f8ace0 43 API calls 48979->48999 49000 1056c20 89 API calls 48980->49000 48988 f7fa5b 48981->48988 48990 f7c367 48982->48990 49003 f8ace0 43 API calls 48983->49003 48991 f7d2a4 48984->48991 48992 f7d62a 48984->48992 48993 f7be57 48985->48993 48995 f7fc5f 48986->48995 49166 f7fe11 48986->49166 49007 f8ace0 43 API calls 48987->49007 49011 f8ace0 43 API calls 48988->49011 48989->48927 48989->48929 49014 f72cf0 std::_Throw_Cpp_error 43 API calls 48990->49014 49005 f72cf0 std::_Throw_Cpp_error 43 API calls 48991->49005 48996 f8ab20 43 API calls 48992->48996 48994 f8ace0 43 API calls 48993->48994 48997 f7be6d 48994->48997 48998 f72cf0 std::_Throw_Cpp_error 43 API calls 48995->48998 49002 f7d6da CreateDirectoryA 48996->49002 49026 f72cf0 std::_Throw_Cpp_error 43 API calls 48997->49026 49006 f7fcf7 48998->49006 49008 f7c7d0 48999->49008 49009 f7bbe2 49000->49009 49001 f8ab20 43 API calls 49010 f7fed3 CreateDirectoryA 49001->49010 49012 f7d702 49002->49012 49013 f7da09 49002->49013 49004 f7f7b1 49003->49004 49016 f7f7d6 49004->49016 50425 f72fe0 41 API calls 2 library calls 49004->50425 49017 f7d3bb 49005->49017 49045 f8ace0 43 API calls 49006->49045 49018 f821c9 49007->49018 49039 f72cf0 std::_Throw_Cpp_error 43 API calls 49008->49039 49020 f7bc21 49009->49020 49029 f863b0 std::_Throw_Cpp_error 43 API calls 49009->49029 49021 f7fefb 49010->49021 49022 f80e44 49010->49022 49023 f7fb04 49011->49023 49024 f72cf0 std::_Throw_Cpp_error 43 API calls 49012->49024 49019 f8ab20 43 API calls 49013->49019 49015 f7c39b 49014->49015 49032 1056cf0 79 API calls 49015->49032 49027 1056c20 89 API calls 49016->49027 49054 f8ace0 43 API calls 49017->49054 49058 1056c20 89 API calls 49018->49058 49028 f7dab9 CreateDirectoryA 49019->49028 49033 10566f0 96 API calls 49020->49033 49020->49043 49030 f72cf0 std::_Throw_Cpp_error 43 API calls 49021->49030 49034 f8ab20 43 API calls 49022->49034 49046 1056c20 89 API calls 49023->49046 49031 f7d820 49024->49031 49035 f7bea1 49026->49035 49036 f7f80d 49027->49036 49037 f7dae1 49028->49037 49038 f7de6e 49028->49038 49040 f7bbfa 49029->49040 49041 f7ff97 49030->49041 49068 f8ace0 43 API calls 49031->49068 49042 f7c3a8 49032->49042 49033->49043 49044 f80ef4 CreateDirectoryA 49034->49044 50381 1056cf0 49035->50381 49049 f7f84c 49036->49049 49062 f863b0 std::_Throw_Cpp_error 43 API calls 49036->49062 49050 f72cf0 std::_Throw_Cpp_error 43 API calls 49037->49050 49048 f8ab20 43 API calls 49038->49048 49051 f7c804 49039->49051 49052 f863b0 std::_Throw_Cpp_error 43 API calls 49040->49052 49083 f8ace0 43 API calls 49041->49083 49053 f7c49b 49042->49053 49069 f8ab20 43 API calls 49042->49069 49043->48949 49055 f81833 49044->49055 49056 f80f1c 49044->49056 49057 f7fda0 49045->49057 49059 f7fb2f 49046->49059 49061 f7df1e CreateDirectoryA 49048->49061 49067 10566f0 96 API calls 49049->49067 49049->49082 49063 f7dc85 49050->49063 49065 1056cf0 79 API calls 49051->49065 49066 f7bc12 49052->49066 49073 10566f0 96 API calls 49053->49073 49070 f7d464 49054->49070 49064 f8ab20 43 API calls 49055->49064 49071 f72cf0 std::_Throw_Cpp_error 43 API calls 49056->49071 49103 1056c20 89 API calls 49057->49103 49072 f821f4 49058->49072 49074 f7fb6e 49059->49074 49089 f863b0 std::_Throw_Cpp_error 43 API calls 49059->49089 49060 f7beae 49075 f7bfa1 49060->49075 49091 f8ab20 43 API calls 49060->49091 49076 f7df46 49061->49076 49077 f7e629 49061->49077 49078 f7f825 49062->49078 49110 f8ace0 43 API calls 49063->49110 49079 f818e6 CreateDirectoryA 49064->49079 49080 f7c811 49065->49080 49081 104fe80 206 API calls 49066->49081 49067->49082 49084 f7d8c9 49068->49084 49085 f7c451 49069->49085 49115 f72cf0 std::_Throw_Cpp_error 43 API calls 49070->49115 49086 f80fb9 49071->49086 49087 f82233 49072->49087 49104 f863b0 std::_Throw_Cpp_error 43 API calls 49072->49104 49073->49088 49074->48972 49095 10566f0 96 API calls 49074->49095 49099 10566f0 96 API calls 49075->49099 49092 f72cf0 std::_Throw_Cpp_error 43 API calls 49076->49092 49093 f8ab20 43 API calls 49077->49093 49094 f863b0 std::_Throw_Cpp_error 43 API calls 49078->49094 49096 f8190e 49079->49096 49097 f81d13 49079->49097 49098 f7c98c 49080->49098 49111 f8ab20 43 API calls 49080->49111 49081->49020 49082->48959 49100 f80040 49083->49100 49126 f72cf0 std::_Throw_Cpp_error 43 API calls 49084->49126 49101 f7c462 CopyFileA 49085->49101 49102 f7c460 49085->49102 49129 f8ace0 43 API calls 49086->49129 49087->48963 49090 10566f0 96 API calls 49087->49090 49088->48951 49105 f7fb47 49089->49105 49090->48963 49106 f7bf57 49091->49106 49107 f7dfe3 49092->49107 49108 f7e6dc CreateDirectoryA 49093->49108 49109 f7f83d 49094->49109 49095->48972 49135 f73040 std::_Throw_Cpp_error 43 API calls 49096->49135 49125 10566f0 96 API calls 49097->49125 49097->49139 49114 f72cf0 std::_Throw_Cpp_error 43 API calls 49098->49114 49099->49112 49138 1056c20 89 API calls 49100->49138 49113 f7c491 49101->49113 49102->49101 49116 f7fdcb 49103->49116 49117 f8220c 49104->49117 49118 f863b0 std::_Throw_Cpp_error 43 API calls 49105->49118 49119 f7bf66 49106->49119 49120 f7bf68 CopyFileA 49106->49120 49147 f8ace0 43 API calls 49107->49147 49121 f7e704 49108->49121 49251 f7f2eb 49108->49251 49122 104fe80 206 API calls 49109->49122 49123 f7dd2e 49110->49123 49124 f7c940 49111->49124 49112->48973 49112->48989 49113->49053 49141 f7c495 49113->49141 49127 f7cb30 49114->49127 49128 f7d498 49115->49128 49143 f863b0 std::_Throw_Cpp_error 43 API calls 49116->49143 49185 f7fe0a 49116->49185 49130 f863b0 std::_Throw_Cpp_error 43 API calls 49117->49130 49131 f7fb5f 49118->49131 49119->49120 49133 f7bf97 49120->49133 49122->49049 49155 f72cf0 std::_Throw_Cpp_error 43 API calls 49123->49155 49136 f7c951 CopyFileA 49124->49136 49137 f7c94f 49124->49137 49125->49139 49140 f7d8fd 49126->49140 49161 f8ace0 43 API calls 49127->49161 49142 1056cf0 79 API calls 49128->49142 49164 f81062 49129->49164 49144 f82224 49130->49144 49146 104fe80 206 API calls 49131->49146 49132 10566f0 96 API calls 49132->49166 49133->49075 49156 f819dc 49135->49156 49157 f7c980 49136->49157 49137->49136 49159 f8006b 49138->49159 49139->48933 49139->48937 49149 1056cf0 79 API calls 49140->49149 49141->49088 49162 f7d4a5 49142->49162 49150 f7fde3 49143->49150 49151 104fe80 206 API calls 49144->49151 49146->49074 49160 f7d90a 49149->49160 49152 f863b0 std::_Throw_Cpp_error 43 API calls 49150->49152 49151->49087 49165 f7fdfb 49152->49165 49168 f7dd62 49155->49168 49157->49098 49158 f80de7 49158->49022 49167 10566f0 96 API calls 49158->49167 49159->49158 49169 f8ab20 43 API calls 49159->49169 49176 f7d9fd 49160->49176 49184 f8ab20 43 API calls 49160->49184 49170 f7cbd9 49161->49170 49163 f7d61e 49162->49163 49171 f8ab20 43 API calls 49162->49171 49173 10566f0 96 API calls 49163->49173 49172 f863b0 std::_Throw_Cpp_error 43 API calls 49164->49172 49179 104fe80 206 API calls 49165->49179 49166->49001 49167->49022 49183 f80111 49169->49183 49196 f72cf0 std::_Throw_Cpp_error 43 API calls 49170->49196 49177 f7d5d4 49171->49177 49173->48992 49188 f7d5e5 CopyFileA 49177->49188 49189 f7d5e3 49177->49189 49179->49185 49185->49132 49185->49166 49197 f7d614 49188->49197 49189->49188 49208 f7cc0d 49196->49208 49197->49163 49251->48927 50469 fa59b0 49401->50469 49403 104f008 SHGetFolderPathA 49404 104f0d0 49403->49404 49404->49404 49405 f73040 std::_Throw_Cpp_error 43 API calls 49404->49405 49406 104f0ec 49405->49406 49407 f8fbf0 43 API calls 49406->49407 49408 104f11d 49407->49408 49409 104f190 std::ios_base::_Ios_base_dtor 49408->49409 49411 104fe59 49408->49411 49410 1056c20 89 API calls 49409->49410 49412 104f1c5 49410->49412 49413 fa8c70 std::_Throw_Cpp_error 41 API calls 49411->49413 49415 f8ab20 43 API calls 49412->49415 49418 104fd80 49412->49418 49413->49418 49414 104fe1b std::ios_base::_Ios_base_dtor 49414->48890 49416 104f268 49415->49416 49418->49414 49419 fa8c70 std::_Throw_Cpp_error 41 API calls 49418->49419 49421 104fe72 49419->49421 49484 10475b6 __fread_nolock 49483->49484 49485 10475d4 SHGetFolderPathA 49484->49485 49486 fa59b0 __fread_nolock 49485->49486 49487 1047601 SHGetFolderPathA 49486->49487 49488 1047748 49487->49488 49488->49488 49489 f73040 std::_Throw_Cpp_error 43 API calls 49488->49489 49490 1047764 49489->49490 49491 f8ace0 43 API calls 49490->49491 49493 1047780 std::ios_base::_Ios_base_dtor 49491->49493 49492 1056c20 89 API calls 49493->49492 50189 104e312 49493->50189 50192->48906 50194 f8ab20 43 API calls 50193->50194 50195 104ffdf 50194->50195 50197 105063c 50195->50197 50198 105001f std::ios_base::_Ios_base_dtor 50195->50198 50196 1050072 FindFirstFileA 50203 105050f std::ios_base::_Ios_base_dtor 50196->50203 50251 105009f std::locale::_Locimp::_Locimp 50196->50251 50199 fa8c70 std::_Throw_Cpp_error 41 API calls 50197->50199 50198->50196 50200 1050641 50199->50200 50205 fa8c70 std::_Throw_Cpp_error 41 API calls 50200->50205 50201 10504e4 FindNextFileA 50202 10504fb FindClose GetLastError 50201->50202 50201->50251 50202->50203 50203->50200 50208 10505f0 std::ios_base::_Ios_base_dtor 50203->50208 50204 f8e8a0 43 API calls 50204->50251 50206 105064b 50205->50206 50209 f8ab20 43 API calls 50206->50209 50207 f88f00 43 API calls std::_Throw_Cpp_error 50207->50251 50208->48906 50210 10507ba 50209->50210 50211 fa9820 43 API calls 50210->50211 50212 1050868 50211->50212 50213 105449e std::ios_base::_Ios_base_dtor 50212->50213 50553 1057160 GetCurrentProcess IsWow64Process 50212->50553 50214 f863b0 std::_Throw_Cpp_error 43 API calls 50213->50214 50216 1054528 50214->50216 50625 10575c0 50216->50625 50219 f73350 79 API calls 50220 1050944 50219->50220 50222 f73350 79 API calls 50220->50222 50235 10504bf CopyFileA 50238 1050520 GetLastError 50235->50238 50235->50251 50238->50203 50239 1056c20 89 API calls 50239->50251 50240 105034d CreateDirectoryA 50240->50238 50240->50251 50251->50200 50251->50201 50251->50203 50251->50204 50251->50207 50251->50235 50251->50239 50251->50240 50253 104fe80 158 API calls 50251->50253 50254 f732d0 43 API calls std::_Throw_Cpp_error 50251->50254 50253->50251 50254->50251 50380->48905 50382 fa9820 43 API calls 50381->50382 50383 1056daf 50382->50383 50384 fad0a8 79 API calls 50383->50384 50385 1056dbc 50383->50385 50384->50385 50385->49060 50425->49016 50470 fa59c7 50469->50470 50470->49403 50470->50470 50554 1050880 50553->50554 50554->50219 50626 fa9820 43 API calls 50625->50626 50901 fcf6c0 50902 fcf714 50901->50902 50903 fd026a 50901->50903 50905 f8ab20 43 API calls 50902->50905 50904 f8ab20 43 API calls 50903->50904 50906 fd035e 50904->50906 50907 fcf7f6 50905->50907 50908 1056c20 89 API calls 50906->50908 50909 1056c20 89 API calls 50907->50909 50910 fd0384 50908->50910 50911 fcf81c 50909->50911 50913 1056b90 88 API calls 50910->50913 50915 fd03a7 50910->50915 50912 1056b90 88 API calls 50911->50912 50914 fcf83f 50911->50914 50912->50914 50913->50915 50914->50903 50916 f8b260 43 API calls 50914->50916 50921 fd0240 50914->50921 50917 f8b260 43 API calls 50915->50917 50920 fd1a9b 50915->50920 50922 fd1a71 50915->50922 50955 fcf86f 50916->50955 50969 fd03d7 std::ios_base::_Ios_base_dtor 50917->50969 50918 10566f0 96 API calls 50918->50903 50919 10566f0 96 API calls 50919->50920 50921->50903 50921->50918 50922->50919 50922->50920 50923 f83200 43 API calls 50923->50955 50924 f8b260 43 API calls 50924->50955 50925 f8b260 43 API calls 50925->50969 50926 f863b0 43 API calls std::_Throw_Cpp_error 50926->50969 50927 f863b0 43 API calls std::_Throw_Cpp_error 50927->50955 50928 f86240 43 API calls 50928->50969 50929 f8ac50 43 API calls 50929->50955 50932 1056c20 89 API calls 50932->50969 50933 f72cf0 43 API calls std::_Throw_Cpp_error 50933->50955 50934 1056b90 88 API calls 50934->50969 50935 f8ac50 43 API calls 50935->50969 50936 1056b90 88 API calls 50936->50955 50937 1056c20 89 API calls 50937->50955 50938 fa9820 43 API calls 50938->50969 50939 fa9820 43 API calls 50939->50955 50940 f8ae20 43 API calls 50940->50955 50941 f8ae20 43 API calls 50941->50969 50942 f8abb0 43 API calls 50942->50955 50943 f8abb0 43 API calls 50943->50969 50944 f830f0 43 API calls 50944->50969 50945 f86240 43 API calls 50945->50955 50946 f830f0 43 API calls 50946->50955 50947 f83200 43 API calls 50947->50969 50948 fad0a8 79 API calls 50948->50969 50949 fad0a8 79 API calls 50949->50955 50950 f72cf0 43 API calls std::_Throw_Cpp_error 50950->50969 50951 f8af80 43 API calls 50951->50955 50953 f8af80 43 API calls 50953->50969 50954 f73350 79 API calls 50954->50955 50955->50921 50955->50923 50955->50924 50955->50927 50955->50929 50955->50933 50955->50936 50955->50937 50955->50939 50955->50940 50955->50942 50955->50945 50955->50946 50955->50949 50955->50951 50955->50954 51034 f86210 43 API calls std::_Throw_Cpp_error 50955->51034 51035 f8b400 43 API calls 50955->51035 51036 f8bae0 43 API calls 2 library calls 50955->51036 50958 f73040 std::_Throw_Cpp_error 43 API calls 50958->50969 50959 f86260 43 API calls 50959->50969 50960 f8ace0 43 API calls 50960->50969 50961 f8b400 43 API calls 50961->50969 50962 fd1d84 50963 fa8c70 std::_Throw_Cpp_error 41 API calls 50962->50963 50964 fd1d89 50963->50964 50965 f8ab20 43 API calls 50964->50965 50966 fd1eb4 50965->50966 50967 1056c20 89 API calls 50966->50967 50968 fd1eda 50967->50968 50970 1056b90 88 API calls 50968->50970 50972 fd1efd 50968->50972 50969->50922 50969->50925 50969->50926 50969->50928 50969->50932 50969->50934 50969->50935 50969->50938 50969->50941 50969->50943 50969->50944 50969->50947 50969->50948 50969->50950 50969->50953 50969->50958 50969->50959 50969->50960 50969->50961 50969->50962 50971 f73350 79 API calls 50969->50971 51023 f919a0 50969->51023 51037 f86210 43 API calls std::_Throw_Cpp_error 50969->51037 50970->50972 50971->50969 50973 f8b260 43 API calls 50972->50973 50975 fd293e 50972->50975 50976 fd2910 50972->50976 51001 fd1f2d 50973->51001 50974 10566f0 96 API calls 50974->50975 50977 f8ab20 43 API calls 50975->50977 50976->50974 50976->50975 50978 fd2a23 50977->50978 50979 1056c20 89 API calls 50978->50979 50980 fd2a49 50979->50980 50981 1056b90 88 API calls 50980->50981 50982 fd2a6c 50980->50982 50981->50982 50983 f8b260 43 API calls 50982->50983 50986 fd34a9 50982->50986 50987 fd347f 50982->50987 51000 fd2a9c 50983->51000 50984 f830f0 43 API calls 50984->51001 50985 10566f0 96 API calls 50985->50986 50987->50985 50987->50986 50988 f8b260 43 API calls 50988->51001 50989 f863b0 43 API calls std::_Throw_Cpp_error 50989->51001 50990 f8b260 43 API calls 50990->51000 50991 f86240 43 API calls 50991->51001 50992 1056c20 89 API calls 50992->51001 50994 f72cf0 43 API calls std::_Throw_Cpp_error 50994->51001 50995 f863b0 43 API calls std::_Throw_Cpp_error 50995->51000 50996 fa9820 43 API calls 50996->51001 50997 f8ac50 43 API calls 50997->51001 50998 1056b90 88 API calls 50998->51001 50999 f8ae20 43 API calls 50999->51001 51000->50987 51000->50990 51000->50995 51003 1056c20 89 API calls 51000->51003 51007 fa9820 43 API calls 51000->51007 51008 f8ac50 43 API calls 51000->51008 51009 1056b90 88 API calls 51000->51009 51010 f8ae20 43 API calls 51000->51010 51011 f8abb0 43 API calls 51000->51011 51012 f86240 43 API calls 51000->51012 51014 f830f0 43 API calls 51000->51014 51015 fad0a8 79 API calls 51000->51015 51016 f83200 43 API calls 51000->51016 51017 f72cf0 43 API calls std::_Throw_Cpp_error 51000->51017 51020 f8af80 43 API calls 51000->51020 51021 f73350 79 API calls 51000->51021 51022 f8b400 43 API calls 51000->51022 51039 f86210 43 API calls std::_Throw_Cpp_error 51000->51039 51001->50976 51001->50984 51001->50988 51001->50989 51001->50991 51001->50992 51001->50994 51001->50996 51001->50997 51001->50998 51001->50999 51002 f8abb0 43 API calls 51001->51002 51005 fad0a8 79 API calls 51001->51005 51006 f83200 43 API calls 51001->51006 51013 f8af80 43 API calls 51001->51013 51018 f8b400 43 API calls 51001->51018 51019 f73350 79 API calls 51001->51019 51038 f86210 43 API calls std::_Throw_Cpp_error 51001->51038 51002->51001 51003->51000 51005->51001 51006->51001 51007->51000 51008->51000 51009->51000 51010->51000 51011->51000 51012->51000 51013->51001 51014->51000 51015->51000 51016->51000 51017->51000 51018->51001 51019->51001 51020->51000 51021->51000 51022->51000 51024 f919d0 51023->51024 51025 f919f5 51023->51025 51024->50969 51026 f72cf0 std::_Throw_Cpp_error 43 API calls 51025->51026 51027 f91a03 51026->51027 51028 f8ace0 43 API calls 51027->51028 51029 f91a18 51028->51029 51030 f77cf0 43 API calls 51029->51030 51031 f91a2d 51030->51031 51032 fa51fb Concurrency::cancel_current_task RaiseException 51031->51032 51033 f91a3e 51032->51033 51034->50955 51035->50955 51036->50955 51037->50969 51038->51001 51039->51000 51040 fcf3e0 51041 fcf42d 51040->51041 51045 fcf44c 51040->51045 51042 f863b0 std::_Throw_Cpp_error 43 API calls 51041->51042 51043 fcf43f 51042->51043 51046 1003ec0 51043->51046 51047 fa59b0 __fread_nolock 51046->51047 51048 1003f15 SHGetFolderPathA 51047->51048 51049 1004080 51048->51049 51050 f73040 std::_Throw_Cpp_error 43 API calls 51049->51050 51051 100409c 51050->51051 51052 f8fbf0 43 API calls 51051->51052 51055 10040cd std::ios_base::_Ios_base_dtor 51052->51055 51053 1056c20 89 API calls 51058 100418d 51053->51058 51054 10056f9 51056 fa8c70 std::_Throw_Cpp_error 41 API calls 51054->51056 51055->51053 51055->51054 51057 10056fe 51056->51057 51061 f87ef0 43 API calls 51057->51061 51058->51057 51059 10056ad 51058->51059 51060 f8e8a0 43 API calls 51058->51060 51059->51045 51062 1004273 51060->51062 51063 100575d 51061->51063 51064 1056c20 89 API calls 51062->51064 51155 f840c0 51063->51155 51066 1004294 51064->51066 51066->51059 51072 f8ab20 43 API calls 51066->51072 51068 100583c 51070 1005857 51068->51070 51071 100627d 51068->51071 51069 f87ef0 43 API calls 51069->51068 51074 f73040 std::_Throw_Cpp_error 43 API calls 51070->51074 51076 f72cf0 std::_Throw_Cpp_error 43 API calls 51071->51076 51073 10043c4 51072->51073 51075 fa9820 43 API calls 51073->51075 51087 100589d std::ios_base::_Ios_base_dtor 51074->51087 51077 10043e0 51075->51077 51078 1006290 51076->51078 51081 10043fe 51077->51081 51082 10043f8 51077->51082 51079 f8ace0 43 API calls 51078->51079 51080 10062a5 51079->51080 51086 f8ab20 43 API calls 51081->51086 51084 fad0a8 79 API calls 51082->51084 51084->51081 51090 10044bc FindFirstFileA 51086->51090 51089 1005963 CredEnumerateA 51087->51089 51091 10062d1 51087->51091 51110 10061d0 51089->51110 51147 100598b std::ios_base::_Ios_base_dtor 51089->51147 51093 1004902 51090->51093 51139 10044f0 std::ios_base::_Ios_base_dtor 51090->51139 51092 fa8c70 std::_Throw_Cpp_error 41 API calls 51091->51092 51097 f8ab20 43 API calls 51093->51097 51117 100566e 51093->51117 51096 10048e4 FindNextFileA 51099 10048fb FindClose 51096->51099 51096->51139 51100 10049af CreateDirectoryA 51097->51100 51099->51093 51100->51117 51101 f8ab20 43 API calls 51101->51139 51106 f885d0 79 API calls 51110->51045 51114 f88f00 std::_Throw_Cpp_error 43 API calls 51114->51139 51117->51106 51120 f8abb0 43 API calls 51120->51139 51127 fa9820 43 API calls 51127->51139 51136 fad0a8 79 API calls 51136->51139 51138 f73040 std::_Throw_Cpp_error 43 API calls 51138->51139 51139->51054 51139->51096 51139->51101 51139->51114 51139->51120 51139->51127 51139->51136 51139->51138 51140 f942a0 43 API calls 51139->51140 51140->51139 51147->51091 51158 f840ff 51155->51158 51156 fa3672 std::_Facet_Register 43 API calls 51157 f8412e 51156->51157 51160 f841ac 51157->51160 51165 f9bf30 43 API calls 3 library calls 51157->51165 51158->51156 51160->51068 51160->51069 51162 f84171 51162->51160 51166 f89860 43 API calls 51162->51166 51165->51162 51166->51162 48559 fd37b0 48612 fd37f9 48559->48612 48560 fd3811 48562 f8ab20 43 API calls 48560->48562 48561 f8ab20 43 API calls 48561->48612 48563 fd5be9 48562->48563 48565 1056c20 89 API calls 48563->48565 48564 1056c20 89 API calls 48564->48612 48566 fd5c0f 48565->48566 48567 fd5c13 CreateDirectoryA 48566->48567 48569 fd5c3e 48566->48569 48567->48569 48570 fd6757 48567->48570 48568 fd69a9 48572 f885d0 79 API calls 48568->48572 48575 fd672d 48569->48575 48623 f8b260 48569->48623 48570->48568 48577 f8ab20 43 API calls 48570->48577 48574 fd69c7 48572->48574 48573 10566f0 96 API calls 48573->48570 48575->48570 48575->48573 48576 f8b260 43 API calls 48576->48612 48578 fd68a2 48577->48578 48580 fa9820 43 API calls 48578->48580 48579 10566f0 96 API calls 48579->48612 48582 fd68ca 48580->48582 48581 fd69a3 48583 fad0a8 79 API calls 48581->48583 48582->48568 48582->48581 48584 f73350 79 API calls 48582->48584 48583->48568 48584->48582 48585 f83200 43 API calls 48585->48612 48586 f8b260 43 API calls 48613 fd5c66 48586->48613 48587 f863b0 43 API calls std::_Throw_Cpp_error 48587->48613 48588 f863b0 43 API calls std::_Throw_Cpp_error 48588->48612 48589 f86240 43 API calls 48589->48613 48590 f86240 43 API calls 48590->48612 48591 f8ac50 43 API calls 48591->48612 48593 f86210 43 API calls 48593->48612 48594 fd5e29 CreateDirectoryA 48594->48613 48595 f8ac50 43 API calls 48595->48613 48596 1056c20 89 API calls 48596->48613 48597 fa9820 43 API calls 48597->48613 48598 fd5f38 CreateDirectoryA 48598->48613 48600 f8ae20 43 API calls 48600->48612 48601 fa9820 43 API calls 48601->48612 48603 1056b90 88 API calls 48603->48612 48604 f8abb0 43 API calls 48604->48612 48605 f830f0 43 API calls 48605->48613 48606 f83200 43 API calls 48606->48613 48607 fad0a8 79 API calls 48607->48613 48608 f830f0 43 API calls 48608->48612 48609 fad0a8 79 API calls 48609->48612 48610 f72cf0 43 API calls std::_Throw_Cpp_error 48610->48613 48611 f72cf0 43 API calls std::_Throw_Cpp_error 48611->48612 48612->48560 48612->48561 48612->48564 48612->48576 48612->48579 48612->48585 48612->48588 48612->48590 48612->48591 48612->48593 48612->48600 48612->48601 48612->48603 48612->48604 48612->48608 48612->48609 48612->48611 48617 f8af80 43 API calls 48612->48617 48619 f8b400 43 API calls 48612->48619 48620 f8bae0 43 API calls 48612->48620 48621 f8b1e0 43 API calls 48612->48621 48622 f73350 79 API calls 48612->48622 48613->48575 48613->48586 48613->48587 48613->48589 48613->48594 48613->48595 48613->48596 48613->48597 48613->48598 48613->48605 48613->48606 48613->48607 48613->48610 48614 f8af80 43 API calls 48613->48614 48615 f8b400 43 API calls 48613->48615 48640 f86210 43 API calls std::_Throw_Cpp_error 48613->48640 48641 f8ae20 48613->48641 48644 f8abb0 48613->48644 48648 f73350 48613->48648 48652 f85310 46 API calls std::_Throw_Cpp_error 48613->48652 48614->48613 48615->48613 48617->48612 48619->48612 48620->48612 48621->48612 48622->48612 48624 fa3672 std::_Facet_Register 43 API calls 48623->48624 48625 f8b2b8 48624->48625 48626 f8b2e2 48625->48626 48627 f8b3b4 48625->48627 48628 fa3672 std::_Facet_Register 43 API calls 48626->48628 48630 f72cf0 std::_Throw_Cpp_error 43 API calls 48627->48630 48629 f8b2f7 48628->48629 48653 f9e7e0 48629->48653 48631 f8b3c4 48630->48631 48632 f8ace0 43 API calls 48631->48632 48634 f8b3d9 48632->48634 48635 f77cf0 43 API calls 48634->48635 48636 f8b3ee 48635->48636 48637 fa51fb Concurrency::cancel_current_task RaiseException 48636->48637 48638 f8b3ff 48637->48638 48639 f8b33b std::ios_base::_Ios_base_dtor 48639->48613 48640->48613 48701 f8e710 48641->48701 48643 f8ae54 48643->48613 48645 f8abe1 48644->48645 48645->48645 48646 f88f00 std::_Throw_Cpp_error 43 API calls 48645->48646 48647 f8abf6 48646->48647 48647->48613 48649 f73367 48648->48649 48706 fb0d33 48649->48706 48652->48613 48654 f9e9ff 48653->48654 48660 f9e82a 48653->48660 48654->48639 48656 f9ea1a 48695 f77260 43 API calls 48656->48695 48658 fa3672 std::_Facet_Register 43 API calls 48658->48660 48659 f863b0 43 API calls std::_Throw_Cpp_error 48659->48660 48660->48654 48660->48656 48660->48658 48660->48659 48662 f83d50 48660->48662 48661 f9ea1f 48661->48639 48663 f83d8f 48662->48663 48689 f83df7 std::locale::_Locimp::_Locimp 48662->48689 48664 f83e69 48663->48664 48665 f83f7d 48663->48665 48666 f83f1e 48663->48666 48667 f83d96 48663->48667 48663->48689 48669 fa3672 std::_Facet_Register 43 API calls 48664->48669 48671 fa3672 std::_Facet_Register 43 API calls 48665->48671 48698 f87e80 43 API calls 2 library calls 48666->48698 48670 fa3672 std::_Facet_Register 43 API calls 48667->48670 48672 f83e73 48669->48672 48673 f83da0 48670->48673 48674 f83f8a 48671->48674 48672->48689 48697 f9bf30 43 API calls 3 library calls 48672->48697 48675 fa3672 std::_Facet_Register 43 API calls 48673->48675 48678 f8408e 48674->48678 48679 f83fd3 48674->48679 48674->48689 48677 f83dd2 48675->48677 48696 f9f460 43 API calls 2 library calls 48677->48696 48699 f73330 43 API calls 48678->48699 48682 f83fdb 48679->48682 48683 f84004 48679->48683 48684 f84093 48682->48684 48685 f83fe6 48682->48685 48686 fa3672 std::_Facet_Register 43 API calls 48683->48686 48700 f72b50 43 API calls 2 library calls 48684->48700 48688 fa3672 std::_Facet_Register 43 API calls 48685->48688 48686->48689 48690 f83fec 48688->48690 48689->48660 48690->48689 48693 fa8c70 std::_Throw_Cpp_error 41 API calls 48690->48693 48691 f83d50 43 API calls 48692 f83eb1 48691->48692 48692->48689 48692->48691 48694 f8409d 48693->48694 48695->48661 48696->48689 48697->48692 48698->48689 48700->48690 48702 f8e753 48701->48702 48703 f732d0 std::_Throw_Cpp_error 43 API calls 48702->48703 48704 f8e758 std::locale::_Locimp::_Locimp 48702->48704 48705 f8e843 std::locale::_Locimp::_Locimp 48703->48705 48704->48643 48705->48643 48708 fb0d47 ___std_exception_copy 48706->48708 48707 fb0d69 48723 fa8be3 41 API calls 2 library calls 48707->48723 48708->48707 48710 fb0d90 48708->48710 48715 fae396 48710->48715 48711 fb0d84 48713 fa899c ___std_exception_copy 41 API calls 48711->48713 48714 f73371 48713->48714 48714->48613 48716 fae3a2 __fread_nolock 48715->48716 48724 fb1250 RtlEnterCriticalSection 48716->48724 48718 fae3b0 48725 faf2cb 48718->48725 48723->48711 48724->48718 48805 fd1d90 48806 fd1de0 48805->48806 48807 f8ab20 43 API calls 48806->48807 48808 fd1eb4 48807->48808 48809 1056c20 89 API calls 48808->48809 48810 fd1eda 48809->48810 48812 fd1efd 48810->48812 48863 1056b90 48810->48863 48813 f8b260 43 API calls 48812->48813 48815 fd293e 48812->48815 48816 fd2910 48812->48816 48858 fd1f2d 48813->48858 48814 10566f0 96 API calls 48814->48815 48817 f8ab20 43 API calls 48815->48817 48816->48814 48816->48815 48818 fd2a23 48817->48818 48819 1056c20 89 API calls 48818->48819 48820 fd2a49 48819->48820 48821 1056b90 88 API calls 48820->48821 48822 fd2a6c 48820->48822 48821->48822 48823 f8b260 43 API calls 48822->48823 48826 fd34a9 48822->48826 48827 fd347f 48822->48827 48862 fd2a9c 48823->48862 48824 f830f0 43 API calls 48824->48858 48825 10566f0 96 API calls 48825->48826 48827->48825 48827->48826 48828 f8b260 43 API calls 48828->48858 48829 f863b0 43 API calls std::_Throw_Cpp_error 48829->48858 48830 f8b260 43 API calls 48830->48862 48831 f86240 43 API calls 48831->48858 48832 1056c20 89 API calls 48832->48858 48834 f72cf0 43 API calls std::_Throw_Cpp_error 48834->48858 48835 f863b0 43 API calls std::_Throw_Cpp_error 48835->48862 48836 fa9820 43 API calls 48836->48858 48837 f8ac50 43 API calls 48837->48858 48838 1056b90 88 API calls 48838->48858 48839 f8ae20 43 API calls 48839->48858 48840 f8abb0 43 API calls 48840->48858 48841 1056c20 89 API calls 48841->48862 48843 fad0a8 79 API calls 48843->48858 48844 f83200 43 API calls 48844->48858 48845 fa9820 43 API calls 48845->48862 48846 f8ac50 43 API calls 48846->48862 48847 1056b90 88 API calls 48847->48862 48848 f8ae20 43 API calls 48848->48862 48849 f8abb0 43 API calls 48849->48862 48850 f86240 43 API calls 48850->48862 48851 f8af80 43 API calls 48851->48858 48852 f830f0 43 API calls 48852->48862 48853 fad0a8 79 API calls 48853->48862 48854 f83200 43 API calls 48854->48862 48855 f72cf0 43 API calls std::_Throw_Cpp_error 48855->48862 48856 f8b400 43 API calls 48856->48858 48857 f73350 79 API calls 48857->48858 48858->48816 48858->48824 48858->48828 48858->48829 48858->48831 48858->48832 48858->48834 48858->48836 48858->48837 48858->48838 48858->48839 48858->48840 48858->48843 48858->48844 48858->48851 48858->48856 48858->48857 48875 f86210 43 API calls std::_Throw_Cpp_error 48858->48875 48859 f8af80 43 API calls 48859->48862 48860 f73350 79 API calls 48860->48862 48861 f8b400 43 API calls 48861->48862 48862->48827 48862->48830 48862->48835 48862->48841 48862->48845 48862->48846 48862->48847 48862->48848 48862->48849 48862->48850 48862->48852 48862->48853 48862->48854 48862->48855 48862->48859 48862->48860 48862->48861 48876 f86210 43 API calls std::_Throw_Cpp_error 48862->48876 48864 fa2b99 12 API calls 48863->48864 48865 1056bbd 48864->48865 48866 1056bc4 48865->48866 48867 1056c02 48865->48867 48869 1056bd0 CreateDirectoryA 48866->48869 48870 1056c09 48866->48870 48868 fa2534 std::_Throw_Cpp_error 79 API calls 48867->48868 48868->48870 48872 fa2baa RtlReleaseSRWLockExclusive 48869->48872 48871 fa2534 std::_Throw_Cpp_error 79 API calls 48870->48871 48874 1056c1a 48871->48874 48873 1056bee 48872->48873 48873->48812 48875->48858 48876->48862 51167 fda0c0 51170 fda0fb 51167->51170 51168 fda9e0 51170->51168 51171 f863b0 43 API calls std::_Throw_Cpp_error 51170->51171 51173 f8af80 43 API calls 51170->51173 51174 f83d50 43 API calls 51170->51174 51175 f838b0 43 API calls 51170->51175 51179 100f050 51170->51179 51263 100d320 51170->51263 51339 100aee0 51170->51339 51416 1008630 51170->51416 51489 1006330 51170->51489 51171->51170 51173->51170 51174->51170 51175->51170 51180 100f086 51179->51180 51181 f87ef0 43 API calls 51180->51181 51182 100f0af 51181->51182 51183 f840c0 43 API calls 51182->51183 51184 100f0d9 51183->51184 51564 f8af80 51184->51564 51186 100f174 __fread_nolock 51187 100f192 SHGetFolderPathA 51186->51187 51582 f8ac50 51187->51582 51190 f8ab20 43 API calls 51191 100f264 __fread_nolock 51190->51191 51192 100f27e GetPrivateProfileSectionNamesA 51191->51192 51258 100f2b1 std::ios_base::_Ios_base_dtor __fread_nolock std::locale::_Locimp::_Locimp 51192->51258 51194 101340d lstrlen 51197 1013423 51194->51197 51194->51258 51195 100f3a2 GetPrivateProfileStringA 51195->51258 51196 101347b 51198 f72cf0 std::_Throw_Cpp_error 43 API calls 51196->51198 51197->51170 51199 1013494 51198->51199 51200 f8ace0 43 API calls 51199->51200 51205 10134d5 51206 fa8c70 std::_Throw_Cpp_error 41 API calls 51205->51206 51207 10134da 51206->51207 51210 f72cf0 std::_Throw_Cpp_error 43 API calls 51207->51210 51208 f8e8a0 43 API calls 51208->51258 51209 10575c0 90 API calls 51209->51258 51213 10134ed 51210->51213 51212 f732d0 std::_Throw_Cpp_error 43 API calls 51212->51258 51215 f8ace0 43 API calls 51213->51215 51214 f8b430 56 API calls 51214->51258 51222 101352e 51224 f72cf0 std::_Throw_Cpp_error 43 API calls 51222->51224 51225 1013542 51224->51225 51227 f8ace0 43 API calls 51225->51227 51226 10bad50 15 API calls 51226->51258 51232 10bb540 15 API calls 51232->51258 51234 f87ef0 43 API calls 51234->51258 51235 f8ab20 43 API calls 51235->51258 51237 1056c20 89 API calls 51237->51258 51238 1011bdf CreateDirectoryA 51238->51258 51240 f8af80 43 API calls 51240->51258 51241 fa3672 43 API calls std::_Facet_Register 51241->51258 51242 f8ad80 43 API calls 51242->51258 51243 f8abb0 43 API calls 51243->51258 51244 f83d50 43 API calls 51244->51258 51245 f8b0e0 43 API calls 51245->51258 51246 f72fe0 41 API calls std::_Throw_Cpp_error 51246->51258 51247 1011ec6 CreateDirectoryA 51247->51258 51249 fa9820 43 API calls 51249->51258 51250 f72cf0 std::_Throw_Cpp_error 43 API calls 51250->51258 51251 f8ace0 43 API calls 51251->51258 51252 f8b7b0 43 API calls 51252->51258 51253 1056cf0 79 API calls 51253->51258 51254 f83980 43 API calls 51254->51258 51255 fad0a8 79 API calls 51255->51258 51256 f73040 43 API calls std::_Throw_Cpp_error 51256->51258 51258->51194 51258->51195 51258->51196 51258->51205 51258->51207 51258->51208 51258->51209 51258->51212 51258->51214 51258->51222 51258->51226 51258->51232 51258->51234 51258->51235 51258->51237 51258->51238 51258->51240 51258->51241 51258->51242 51258->51243 51258->51244 51258->51245 51258->51246 51258->51247 51258->51249 51258->51250 51258->51251 51258->51252 51258->51253 51258->51254 51258->51255 51258->51256 51259 1013590 157 API calls 51258->51259 51260 fb1628 76 API calls 51258->51260 51261 f830f0 43 API calls 51258->51261 51587 fb0fae 51258->51587 51601 1046710 51258->51601 51643 1080e60 51258->51643 51670 1046570 51258->51670 51689 f9c080 43 API calls 2 library calls 51258->51689 51690 f94900 43 API calls 51258->51690 51691 10bae80 15 API calls 51258->51691 51692 f83200 51258->51692 51707 f8b9d0 43 API calls 2 library calls 51258->51707 51708 f836c0 43 API calls 2 library calls 51258->51708 51259->51258 51260->51258 51261->51258 51264 100d356 51263->51264 51265 f87ef0 43 API calls 51264->51265 51266 100d37f 51265->51266 51267 f840c0 43 API calls 51266->51267 51268 100d3a9 51267->51268 51269 f8af80 43 API calls 51268->51269 51270 100d444 __fread_nolock 51269->51270 51271 100d462 SHGetFolderPathA 51270->51271 51272 f8ac50 43 API calls 51271->51272 51273 100d48f 51272->51273 51274 f8ab20 43 API calls 51273->51274 51275 100d534 __fread_nolock 51274->51275 51276 100d54e GetPrivateProfileSectionNamesA 51275->51276 51331 100d581 std::ios_base::_Ios_base_dtor __fread_nolock std::locale::_Locimp::_Locimp 51276->51331 51277 fb0fae 51 API calls 51277->51331 51278 100eeb1 lstrlen 51282 100eec7 51278->51282 51278->51331 51279 100d672 GetPrivateProfileStringA 51279->51331 51280 100efe8 51284 fa8c70 std::_Throw_Cpp_error 41 API calls 51280->51284 51281 f8e8a0 43 API calls 51281->51331 51282->51170 51283 f8abb0 43 API calls 51283->51331 51285 100eff2 51284->51285 51286 f72cf0 std::_Throw_Cpp_error 43 API calls 51285->51286 51287 100f009 51286->51287 51288 f8ace0 43 API calls 51287->51288 51289 100f01e 51288->51289 51290 f77cf0 43 API calls 51289->51290 51291 100f036 51290->51291 51292 fa51fb Concurrency::cancel_current_task RaiseException 51291->51292 51294 100f04a 51292->51294 51293 f8ab20 43 API calls 51293->51331 51295 fa9820 43 API calls 51295->51331 51296 fad0a8 79 API calls 51296->51331 51297 f840c0 43 API calls 51297->51331 51298 1056450 46 API calls 51298->51331 51299 f732d0 43 API calls std::_Throw_Cpp_error 51299->51331 51301 100ef40 51303 f72cf0 std::_Throw_Cpp_error 43 API calls 51301->51303 51302 f885d0 79 API calls 51302->51331 51305 100ef57 51303->51305 51304 f86130 43 API calls 51304->51331 51306 f8ace0 43 API calls 51305->51306 51308 100ef6c 51306->51308 51307 1046710 151 API calls 51307->51331 51309 f77cf0 43 API calls 51308->51309 51310 100ef84 51309->51310 51312 fa51fb Concurrency::cancel_current_task RaiseException 51310->51312 51311 1080e60 15 API calls 51311->51331 51312->51280 51313 100ef06 51316 f72cf0 std::_Throw_Cpp_error 43 API calls 51313->51316 51314 1046570 90 API calls 51314->51331 51315 10bb540 15 API calls 51315->51331 51317 100ef19 51316->51317 51320 f8ace0 43 API calls 51317->51320 51319 10bad50 15 API calls 51319->51331 51321 100ee07 51320->51321 51322 f77cf0 43 API calls 51321->51322 51322->51310 51323 100edde 51324 f72cf0 std::_Throw_Cpp_error 43 API calls 51323->51324 51325 100edf2 51324->51325 51326 f8ace0 43 API calls 51325->51326 51326->51321 51327 f87ef0 43 API calls 51327->51331 51329 f73040 43 API calls std::_Throw_Cpp_error 51329->51331 51330 fa3672 43 API calls std::_Facet_Register 51330->51331 51331->51277 51331->51278 51331->51279 51331->51280 51331->51281 51331->51283 51331->51285 51331->51293 51331->51295 51331->51296 51331->51297 51331->51298 51331->51299 51331->51301 51331->51302 51331->51304 51331->51307 51331->51311 51331->51313 51331->51314 51331->51315 51331->51319 51331->51323 51331->51327 51331->51329 51331->51330 51332 f880a0 43 API calls 51331->51332 51333 100ef94 51331->51333 51335 f83d50 43 API calls 51331->51335 51336 f94900 43 API calls 51331->51336 52477 f8c3a0 43 API calls std::_Facet_Register 51331->52477 52478 f93f40 105 API calls 4 library calls 51331->52478 52479 10bae80 15 API calls 51331->52479 51332->51331 51334 f72cf0 std::_Throw_Cpp_error 43 API calls 51333->51334 51337 100efa7 51334->51337 51335->51331 51336->51331 51338 f8ace0 43 API calls 51337->51338 51338->51321 51340 100af16 51339->51340 51341 f87ef0 43 API calls 51340->51341 51342 100af3f 51341->51342 51343 f840c0 43 API calls 51342->51343 51344 100af69 51343->51344 51345 f8af80 43 API calls 51344->51345 51346 100b0a8 __fread_nolock 51345->51346 51347 100b0c6 SHGetFolderPathA 51346->51347 51348 f8ac50 43 API calls 51347->51348 51349 100b0f3 51348->51349 51350 f8ab20 43 API calls 51349->51350 51351 100b1a7 __fread_nolock 51350->51351 51352 100b1c1 GetPrivateProfileSectionNamesA 51351->51352 51411 100b1f4 std::ios_base::_Ios_base_dtor __fread_nolock std::locale::_Locimp::_Locimp 51352->51411 51353 fb0fae 51 API calls 51353->51411 51354 100d1ac lstrlen 51358 100d1c2 51354->51358 51354->51411 51355 100b2e5 GetPrivateProfileStringA 51355->51411 51356 100d2a9 51360 fa8c70 std::_Throw_Cpp_error 41 API calls 51356->51360 51357 f8e8a0 43 API calls 51357->51411 51358->51170 51359 f8abb0 43 API calls 51359->51411 51361 100d2b3 51360->51361 52482 f89e60 43 API calls 51361->52482 51363 100d2b8 51364 f72cf0 std::_Throw_Cpp_error 43 API calls 51363->51364 51365 100d2cf 51364->51365 51366 f8ace0 43 API calls 51365->51366 51367 100d2e4 51366->51367 51369 f77cf0 43 API calls 51367->51369 51368 f8ab20 43 API calls 51368->51411 51370 100d2fc 51369->51370 51372 fa51fb Concurrency::cancel_current_task RaiseException 51370->51372 51371 fa9820 43 API calls 51371->51411 51373 100d310 51372->51373 51374 fad0a8 79 API calls 51374->51411 51375 f87ef0 43 API calls 51375->51411 51376 f840c0 43 API calls 51376->51411 51377 1056450 46 API calls 51377->51411 51378 100d201 51383 f72cf0 std::_Throw_Cpp_error 43 API calls 51378->51383 51379 f732d0 43 API calls std::_Throw_Cpp_error 51379->51411 51381 f885d0 79 API calls 51381->51411 51382 f86130 43 API calls 51382->51411 51384 100d218 51383->51384 51385 f8ace0 43 API calls 51384->51385 51387 100d22d 51385->51387 51386 1046710 151 API calls 51386->51411 51388 f77cf0 43 API calls 51387->51388 51389 100d245 51388->51389 51392 fa51fb Concurrency::cancel_current_task RaiseException 51389->51392 51390 f8af80 43 API calls 51390->51411 51391 1080e60 15 API calls 51391->51411 51392->51356 51393 1046570 90 API calls 51393->51411 51394 100d053 51398 f72cf0 std::_Throw_Cpp_error 43 API calls 51394->51398 51395 10bb540 15 API calls 51395->51411 51396 f83d50 43 API calls 51396->51411 51399 100d066 51398->51399 51401 f8ace0 43 API calls 51399->51401 51400 10bad50 15 API calls 51400->51411 51402 100d07b 51401->51402 51403 f77cf0 43 API calls 51402->51403 51403->51389 51404 f8fbf0 43 API calls 51404->51411 51405 f88f00 std::_Throw_Cpp_error 43 API calls 51405->51411 51406 f73040 43 API calls std::_Throw_Cpp_error 51406->51411 51407 fa3672 43 API calls std::_Facet_Register 51407->51411 51408 f863b0 std::_Throw_Cpp_error 43 API calls 51408->51411 51409 f880a0 43 API calls 51409->51411 51410 100d255 51412 f72cf0 std::_Throw_Cpp_error 43 API calls 51410->51412 51411->51353 51411->51354 51411->51355 51411->51356 51411->51357 51411->51359 51411->51361 51411->51363 51411->51368 51411->51371 51411->51374 51411->51375 51411->51376 51411->51377 51411->51378 51411->51379 51411->51381 51411->51382 51411->51386 51411->51390 51411->51391 51411->51393 51411->51394 51411->51395 51411->51396 51411->51400 51411->51404 51411->51405 51411->51406 51411->51407 51411->51408 51411->51409 51411->51410 51413 f94900 43 API calls 51411->51413 52480 f8c3a0 43 API calls std::_Facet_Register 51411->52480 52481 10bae80 15 API calls 51411->52481 51414 100d268 51412->51414 51413->51411 51415 f8ace0 43 API calls 51414->51415 51415->51402 51417 1008666 51416->51417 51418 f87ef0 43 API calls 51417->51418 51419 100868f 51418->51419 51420 f840c0 43 API calls 51419->51420 51421 10086b9 51420->51421 51422 f8af80 43 API calls 51421->51422 51423 1008754 __fread_nolock 51422->51423 51424 1008772 SHGetFolderPathA 51423->51424 51425 f8ac50 43 API calls 51424->51425 51426 100879f 51425->51426 51427 f8ab20 43 API calls 51426->51427 51428 1008844 __fread_nolock 51427->51428 51429 100885e GetPrivateProfileSectionNamesA 51428->51429 51465 1008894 std::ios_base::_Ios_base_dtor __fread_nolock std::locale::_Locimp::_Locimp 51429->51465 51430 fb0fae 51 API calls 51430->51465 51431 100ad90 lstrlen 51435 100ada9 51431->51435 51431->51465 51432 1008985 GetPrivateProfileStringA 51432->51465 51433 100ae77 51437 fa8c70 std::_Throw_Cpp_error 41 API calls 51433->51437 51434 f8e8a0 43 API calls 51434->51465 51435->51170 51436 f8abb0 43 API calls 51436->51465 51438 100ae81 51437->51438 51439 f72cf0 std::_Throw_Cpp_error 43 API calls 51438->51439 51440 100ae95 51439->51440 51441 f8ace0 43 API calls 51440->51441 51442 100aeaa 51441->51442 51443 f77cf0 43 API calls 51442->51443 51444 100aec2 51443->51444 51446 fa51fb Concurrency::cancel_current_task RaiseException 51444->51446 51445 f8ab20 43 API calls 51445->51465 51447 100aed6 51446->51447 51448 fa9820 43 API calls 51448->51465 51449 fad0a8 79 API calls 51449->51465 51450 f840c0 43 API calls 51450->51465 51451 f72fe0 41 API calls std::_Throw_Cpp_error 51451->51465 51452 1056450 46 API calls 51452->51465 51453 100ade8 51458 f72cf0 std::_Throw_Cpp_error 43 API calls 51453->51458 51454 f732d0 43 API calls std::_Throw_Cpp_error 51454->51465 51456 f885d0 79 API calls 51456->51465 51457 f880a0 43 API calls 51457->51465 51460 100adff 51458->51460 51459 f86130 43 API calls 51459->51465 51461 f8ace0 43 API calls 51460->51461 51463 100acc2 51461->51463 51462 1046710 151 API calls 51462->51465 51464 f77cf0 43 API calls 51463->51464 51466 100ae63 51464->51466 51465->51430 51465->51431 51465->51432 51465->51433 51465->51434 51465->51436 51465->51438 51465->51445 51465->51448 51465->51449 51465->51450 51465->51451 51465->51452 51465->51453 51465->51454 51465->51456 51465->51457 51465->51459 51465->51462 51467 1080e60 15 API calls 51465->51467 51468 f8af80 43 API calls 51465->51468 51470 1046570 90 API calls 51465->51470 51471 f94900 43 API calls 51465->51471 51472 100ac9a 51465->51472 51473 f83d50 43 API calls 51465->51473 51477 10bad50 15 API calls 51465->51477 51479 fa3672 43 API calls std::_Facet_Register 51465->51479 51480 f87ef0 43 API calls 51465->51480 51483 f73040 43 API calls std::_Throw_Cpp_error 51465->51483 51484 100ae23 51465->51484 51488 10bb540 15 API calls 51465->51488 52483 f8c3a0 43 API calls std::_Facet_Register 51465->52483 52484 fb12f6 51465->52484 52490 f9c080 43 API calls 2 library calls 51465->52490 52491 10bae80 15 API calls 51465->52491 51469 fa51fb Concurrency::cancel_current_task RaiseException 51466->51469 51467->51465 51468->51465 51469->51433 51470->51465 51471->51465 51474 f72cf0 std::_Throw_Cpp_error 43 API calls 51472->51474 51473->51465 51476 100acad 51474->51476 51478 f8ace0 43 API calls 51476->51478 51477->51465 51478->51463 51479->51465 51480->51465 51483->51465 51485 f72cf0 std::_Throw_Cpp_error 43 API calls 51484->51485 51486 100ae36 51485->51486 51487 f8ace0 43 API calls 51486->51487 51487->51463 51488->51465 51490 1006366 51489->51490 51491 f87ef0 43 API calls 51490->51491 51492 100638f 51491->51492 51493 f840c0 43 API calls 51492->51493 51494 10063b9 51493->51494 51495 f8af80 43 API calls 51494->51495 51496 1006454 __fread_nolock 51495->51496 51497 1006472 SHGetFolderPathA 51496->51497 51498 f8ac50 43 API calls 51497->51498 51499 100649f 51498->51499 51500 f8ab20 43 API calls 51499->51500 51501 1006544 __fread_nolock 51500->51501 51502 100655e GetPrivateProfileSectionNamesA 51501->51502 51549 1006591 std::ios_base::_Ios_base_dtor __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z std::locale::_Locimp::_Locimp 51502->51549 51503 fb0fae 51 API calls 51503->51549 51504 10084ce lstrlen 51508 10084e4 51504->51508 51504->51549 51505 1006682 GetPrivateProfileStringA 51505->51549 51506 10085cb 51509 fa8c70 std::_Throw_Cpp_error 41 API calls 51506->51509 51507 f8e8a0 43 API calls 51507->51549 51508->51170 51511 10085d5 51509->51511 51510 f8abb0 43 API calls 51510->51549 51512 f72cf0 std::_Throw_Cpp_error 43 API calls 51511->51512 51513 10085ec 51512->51513 51514 f8ace0 43 API calls 51513->51514 51515 1008601 51514->51515 51516 f77cf0 43 API calls 51515->51516 51517 1008619 51516->51517 51519 fa51fb Concurrency::cancel_current_task RaiseException 51517->51519 51518 f8ab20 43 API calls 51518->51549 51520 100862d 51519->51520 51521 fa9820 43 API calls 51521->51549 51522 fad0a8 79 API calls 51522->51549 51523 f840c0 43 API calls 51523->51549 51524 1056450 46 API calls 51524->51549 51525 1008523 51529 f72cf0 std::_Throw_Cpp_error 43 API calls 51525->51529 51526 f732d0 43 API calls std::_Throw_Cpp_error 51526->51549 51528 f885d0 79 API calls 51528->51549 51530 100853a 51529->51530 51532 f8ace0 43 API calls 51530->51532 51531 f86130 43 API calls 51531->51549 51534 100854f 51532->51534 51533 1046710 151 API calls 51533->51549 51535 f77cf0 43 API calls 51534->51535 51536 1008567 51535->51536 51538 fa51fb Concurrency::cancel_current_task RaiseException 51536->51538 51537 f8af80 43 API calls 51537->51549 51538->51506 51539 1046570 90 API calls 51539->51549 51540 1008375 51543 f72cf0 std::_Throw_Cpp_error 43 API calls 51540->51543 51541 f83d50 43 API calls 51541->51549 51544 1008388 51543->51544 51545 f8ace0 43 API calls 51544->51545 51562 100839d 51545->51562 51546 f77cf0 43 API calls 51546->51536 51547 f8fbf0 43 API calls 51547->51549 51548 f88f00 std::_Throw_Cpp_error 43 API calls 51548->51549 51549->51503 51549->51504 51549->51505 51549->51506 51549->51507 51549->51510 51549->51511 51549->51518 51549->51521 51549->51522 51549->51523 51549->51524 51549->51525 51549->51526 51549->51528 51549->51531 51549->51533 51549->51537 51549->51539 51549->51540 51549->51541 51549->51547 51549->51548 51550 1080e60 15 API calls 51549->51550 51551 10bad50 15 API calls 51549->51551 51552 f87ef0 43 API calls 51549->51552 51553 fa3672 std::_Facet_Register 43 API calls 51549->51553 51554 f73040 43 API calls std::_Throw_Cpp_error 51549->51554 51555 fb12f6 51 API calls 51549->51555 51556 f880a0 43 API calls 51549->51556 51557 1008577 51549->51557 51559 f94900 43 API calls 51549->51559 51563 10bb540 15 API calls 51549->51563 52523 f8c3a0 43 API calls std::_Facet_Register 51549->52523 52524 10bae80 15 API calls 51549->52524 51550->51549 51551->51549 51552->51549 51553->51549 51554->51549 51555->51549 51556->51549 51558 f72cf0 std::_Throw_Cpp_error 43 API calls 51557->51558 51560 100858a 51558->51560 51559->51549 51561 f8ace0 43 API calls 51560->51561 51561->51562 51562->51546 51563->51549 51565 f8afb8 51564->51565 51566 f8afc5 51564->51566 51567 f87ef0 43 API calls 51565->51567 51568 f8afda 51566->51568 51569 f8b08c 51566->51569 51567->51566 51571 f73040 std::_Throw_Cpp_error 43 API calls 51568->51571 51570 f72cf0 std::_Throw_Cpp_error 43 API calls 51569->51570 51572 f8b09c 51570->51572 51576 f8b013 51571->51576 51573 f8ace0 43 API calls 51572->51573 51574 f8b0b1 51573->51574 51575 f77cf0 43 API calls 51574->51575 51578 f8b0c6 51575->51578 51577 f8b058 std::ios_base::_Ios_base_dtor 51576->51577 51580 fa8c70 std::_Throw_Cpp_error 41 API calls 51576->51580 51577->51186 51579 fa51fb Concurrency::cancel_current_task RaiseException 51578->51579 51579->51576 51581 f8b0dc 51580->51581 51584 f8ac81 51582->51584 51583 f8acd3 51584->51583 51585 f8e8a0 43 API calls 51584->51585 51586 f8acb2 51585->51586 51586->51190 51588 fb0fbd 51587->51588 51589 fb1005 51587->51589 51591 fb0fc3 51588->51591 51593 fb0fe0 51588->51593 51713 fb101b 51 API calls 3 library calls 51589->51713 51709 fb16ff 14 API calls __dosmaperr 51591->51709 51600 fb0ffe 51593->51600 51711 fb16ff 14 API calls __dosmaperr 51593->51711 51597 fb0fd3 51597->51258 51600->51258 51602 10467f0 51601->51602 51602->51602 51603 f73040 std::_Throw_Cpp_error 43 API calls 51602->51603 51604 1046805 51603->51604 51644 1081340 51643->51644 51646 1080e87 51643->51646 51644->51258 51646->51644 52217 1081350 51646->52217 51671 fa2b99 12 API calls 51670->51671 51672 10465b4 51671->51672 51673 10465bf 51672->51673 51674 10466e8 51672->51674 51689->51258 51690->51258 51691->51258 51693 f8325c 51692->51693 51696 f83225 51692->51696 51694 f72cf0 std::_Throw_Cpp_error 43 API calls 51693->51694 51695 f83269 51694->51695 51697 f83235 51696->51697 51700 f72cf0 std::_Throw_Cpp_error 43 API calls 51696->51700 51697->51258 51702 f8329f 51700->51702 51707->51258 51708->51258 51713->51597 52219 108136d 52217->52219 52477->51331 52478->51331 52479->51331 52480->51411 52481->51411 52483->51465 52485 fb130a ___std_exception_copy 52484->52485 52492 fadefa 52485->52492 52487 fb1324 52488 fa899c ___std_exception_copy 41 API calls 52487->52488 52489 fb1333 52488->52489 52489->51465 52490->51465 52491->51465 52508 face79 52492->52508 52494 fadf0d 52495 fadf55 52494->52495 52497 fadf22 52494->52497 52506 fadf3d 52494->52506 52496 fadf7a 52495->52496 52516 fae1d0 51 API calls 2 library calls 52495->52516 52517 face94 51 API calls 2 library calls 52496->52517 52515 fa8be3 41 API calls 2 library calls 52497->52515 52502 fadf8f 52503 fadfb8 52502->52503 52518 face94 51 API calls 2 library calls 52502->52518 52506->52487 52509 face7e 52508->52509 52510 face91 52508->52510 52521 fb16ff 14 API calls __dosmaperr 52509->52521 52510->52494 52512 face83 52522 fa8c60 41 API calls ___std_exception_copy 52512->52522 52514 face8e 52514->52494 52515->52506 52516->52496 52517->52502 52518->52502 52521->52512 52522->52514 52523->51549 52524->51549 52525 fd6ca0 52526 fd6cea 52525->52526 52527 fd8680 52526->52527 52528 f8ab20 43 API calls 52526->52528 52532 fd96cb 52526->52532 52533 f8ab20 43 API calls 52527->52533 52531 fd6d81 52528->52531 52529 fd9ab4 52622 10023c0 52529->52622 52534 1056c20 89 API calls 52531->52534 52532->52529 52539 f8ab20 43 API calls 52532->52539 52535 fd876b 52533->52535 52537 fd6da7 52534->52537 52541 fa9820 43 API calls 52535->52541 52536 fd9dd0 52659 f82c30 41 API calls 2 library calls 52536->52659 52543 1056b90 88 API calls 52537->52543 52545 fd6dca 52537->52545 52544 fd97b8 52539->52544 52540 fd9de2 52549 fd8793 52541->52549 52542 fd9ac2 52542->52536 52547 f8ab20 43 API calls 52542->52547 52543->52545 52546 fa9820 43 API calls 52544->52546 52545->52527 52548 f8b260 43 API calls 52545->52548 52551 fd7a7c 52545->52551 52555 fd97e0 52546->52555 52550 fd9bb1 52547->52550 52598 fd6df9 52548->52598 52549->52532 52556 f73350 79 API calls 52549->52556 52554 fa9820 43 API calls 52550->52554 52552 fd8656 52551->52552 52553 f8b260 43 API calls 52551->52553 52552->52527 52557 10566f0 96 API calls 52552->52557 52597 fd7aae 52553->52597 52558 fd9bd9 52554->52558 52555->52529 52559 f73350 79 API calls 52555->52559 52560 fd883d 52556->52560 52557->52527 52558->52536 52564 f73350 79 API calls 52558->52564 52575 fd9891 52559->52575 52562 f8b260 43 API calls 52560->52562 52566 fd8f74 52560->52566 52599 fd8863 52562->52599 52563 fd9aae 52565 fad0a8 79 API calls 52563->52565 52577 fd9c8a 52564->52577 52565->52529 52567 fd96b4 52566->52567 52570 f8b260 43 API calls 52566->52570 52571 fad0a8 79 API calls 52567->52571 52568 f830f0 43 API calls 52568->52597 52569 f83200 43 API calls 52569->52598 52602 fd8fa6 52570->52602 52571->52532 52572 fd9dca 52573 fad0a8 79 API calls 52572->52573 52573->52536 52574 f83200 43 API calls 52574->52597 52575->52563 52576 f73350 79 API calls 52575->52576 52576->52575 52577->52572 52580 f73350 79 API calls 52577->52580 52578 f72cf0 43 API calls std::_Throw_Cpp_error 52578->52598 52579 f830f0 43 API calls 52579->52599 52580->52577 52581 f72cf0 43 API calls std::_Throw_Cpp_error 52581->52597 52582 f830f0 43 API calls 52582->52602 52583 f83200 43 API calls 52583->52599 52584 f83200 43 API calls 52584->52602 52585 f72cf0 43 API calls std::_Throw_Cpp_error 52585->52602 52586 f72cf0 43 API calls std::_Throw_Cpp_error 52586->52599 52587 f8af80 43 API calls 52587->52598 52588 f8af80 43 API calls 52588->52597 52589 f8b400 43 API calls 52589->52597 52590 f8b400 43 API calls 52590->52598 52591 f8b400 43 API calls 52591->52599 52592 f8ac50 43 API calls 52592->52598 52593 f8ac50 43 API calls 52593->52597 52594 f8af80 43 API calls 52594->52602 52595 f86240 43 API calls 52595->52597 52596 f8af80 43 API calls 52596->52599 52597->52552 52597->52568 52597->52574 52597->52581 52597->52588 52597->52589 52597->52593 52597->52595 52610 f863b0 43 API calls std::_Throw_Cpp_error 52597->52610 52611 1056cf0 79 API calls 52597->52611 52612 1056c20 89 API calls 52597->52612 52614 1056b90 88 API calls 52597->52614 52615 fa9820 43 API calls 52597->52615 52618 f73350 79 API calls 52597->52618 52621 fad0a8 79 API calls 52597->52621 52658 f86210 43 API calls std::_Throw_Cpp_error 52597->52658 52598->52551 52598->52569 52598->52578 52598->52587 52598->52590 52598->52592 52601 1056b90 88 API calls 52598->52601 52603 f863b0 43 API calls std::_Throw_Cpp_error 52598->52603 52608 1056cf0 79 API calls 52598->52608 52613 fa9820 43 API calls 52598->52613 52616 f73350 79 API calls 52598->52616 52617 f86240 43 API calls 52598->52617 52619 fad0a8 79 API calls 52598->52619 52620 1056c20 89 API calls 52598->52620 52647 f830f0 52598->52647 52656 10563f0 43 API calls 52598->52656 52657 f86210 43 API calls std::_Throw_Cpp_error 52598->52657 52599->52566 52599->52579 52599->52583 52599->52586 52599->52591 52599->52596 52600 f73350 79 API calls 52599->52600 52600->52599 52601->52598 52602->52567 52602->52582 52602->52584 52602->52585 52602->52594 52604 f8b400 43 API calls 52602->52604 52605 f73350 79 API calls 52602->52605 52603->52598 52604->52602 52605->52602 52608->52598 52610->52597 52611->52597 52612->52597 52613->52598 52614->52597 52615->52597 52616->52598 52617->52598 52618->52597 52619->52598 52620->52598 52621->52597 52660 1003ae0 52622->52660 52624 100242d 52624->52542 52625 1002427 52625->52624 52626 f73040 std::_Throw_Cpp_error 43 API calls 52625->52626 52627 100246e 52626->52627 52629 f88f00 std::_Throw_Cpp_error 43 API calls 52627->52629 52630 1002520 52629->52630 52684 1003850 47 API calls 2 library calls 52630->52684 52632 f885d0 79 API calls 52634 10029c9 52632->52634 52633 10029f4 52636 fa8c70 std::_Throw_Cpp_error 41 API calls 52633->52636 52634->52624 52635 f8e8a0 43 API calls 52644 1002547 std::ios_base::_Ios_base_dtor std::locale::_Locimp::_Locimp 52635->52644 52638 10029fe 52636->52638 52637 f8ad80 43 API calls 52637->52644 52639 f8ab20 43 API calls 52639->52644 52642 f732d0 std::_Throw_Cpp_error 43 API calls 52642->52644 52643 f863b0 43 API calls std::_Throw_Cpp_error 52643->52644 52644->52633 52644->52635 52644->52637 52644->52639 52644->52642 52644->52643 52646 10029b3 52644->52646 52685 1003000 48 API calls 4 library calls 52644->52685 52686 1002a00 53 API calls 5 library calls 52644->52686 52687 f92ac0 43 API calls 4 library calls 52644->52687 52646->52632 52648 f8316c 52647->52648 52650 f83114 52647->52650 52649 f72cf0 std::_Throw_Cpp_error 43 API calls 52648->52649 52651 f83179 52649->52651 52650->52598 52689 f77b10 43 API calls 3 library calls 52651->52689 52653 f83191 52654 fa51fb Concurrency::cancel_current_task RaiseException 52653->52654 52655 f831a2 52654->52655 52656->52598 52657->52598 52658->52597 52659->52540 52661 fb23ec ___std_exception_copy 15 API calls 52660->52661 52662 1003b25 __fread_nolock 52661->52662 52663 fb23ec ___std_exception_copy 15 API calls 52662->52663 52664 1003b44 __fread_nolock 52663->52664 52665 1003b57 RegOpenKeyExA 52664->52665 52666 1003d17 RegQueryValueExA RegCloseKey 52665->52666 52667 1003e9b 52665->52667 52666->52667 52668 1003d45 52666->52668 52667->52625 52669 f73040 std::_Throw_Cpp_error 43 API calls 52668->52669 52670 1003d6a 52669->52670 52671 1003eb0 52670->52671 52672 1003d99 52670->52672 52688 f89e60 43 API calls 52671->52688 52673 f73040 std::_Throw_Cpp_error 43 API calls 52672->52673 52679 1003db5 std::locale::_Locimp::_Locimp 52673->52679 52675 1003eb5 52676 fa8c70 std::_Throw_Cpp_error 41 API calls 52675->52676 52682 1003e39 52676->52682 52677 1003e17 std::ios_base::_Ios_base_dtor 52681 fb1c96 __freea 14 API calls 52677->52681 52678 fa8c70 std::_Throw_Cpp_error 41 API calls 52680 1003ebf 52678->52680 52679->52675 52679->52677 52681->52682 52682->52678 52683 1003e69 std::ios_base::_Ios_base_dtor 52682->52683 52683->52625 52684->52644 52685->52644 52686->52644 52687->52644 52689->52653 52690 fdaa00 52917 fdaa3a 52690->52917 52691 fe8aa7 52692 fdaa61 52693 f863b0 std::_Throw_Cpp_error 43 API calls 52692->52693 52694 f863b0 std::_Throw_Cpp_error 43 API calls 52692->52694 52693->52692 52695 fdaabc 52694->52695 52696 fdab44 52695->52696 52698 fdab5e 52696->52698 52697 f73040 std::_Throw_Cpp_error 43 API calls 52697->52698 52698->52697 52699 f73040 std::_Throw_Cpp_error 43 API calls 52698->52699 52700 fdacd9 52699->52700 52702 fdad04 52700->52702 54037 fe719c 52700->54037 54038 101a180 52700->54038 52705 fdad16 52702->52705 52703 fe71aa 52704 fe71cc 52703->52704 52707 f863b0 std::_Throw_Cpp_error 43 API calls 52704->52707 52706 fdad38 52705->52706 52708 f863b0 std::_Throw_Cpp_error 43 API calls 52706->52708 52709 fe71db 52707->52709 52710 fdad40 52708->52710 52718 fe71f8 52709->52718 52711 fdad5a 52710->52711 52712 fdad61 52711->52712 52713 f863b0 std::_Throw_Cpp_error 43 API calls 52712->52713 52715 fdad69 52713->52715 52714 f863b0 std::_Throw_Cpp_error 43 API calls 52714->52718 52717 f72cf0 std::_Throw_Cpp_error 43 API calls 52715->52717 52716 f72cf0 std::_Throw_Cpp_error 43 API calls 52716->52718 52719 fdade3 52717->52719 52718->52714 52718->52716 52725 fe73fb 52718->52725 52721 f72cf0 std::_Throw_Cpp_error 43 API calls 52719->52721 52720 f72cf0 std::_Throw_Cpp_error 43 API calls 52720->52725 52722 fdaf0d 52721->52722 52724 101a180 225 API calls 52722->52724 52723 101a180 225 API calls 52723->52725 52726 fdaf28 52724->52726 52725->52720 52725->52723 52727 fe742f 52725->52727 52728 fdaf3d 52726->52728 52729 fe7451 52727->52729 52730 fdaf5f 52728->52730 52731 f863b0 std::_Throw_Cpp_error 43 API calls 52729->52731 52732 f863b0 std::_Throw_Cpp_error 43 API calls 52730->52732 52733 fe7460 52731->52733 52734 fdaf67 52732->52734 52743 fe747d 52733->52743 52737 f863b0 std::_Throw_Cpp_error 43 API calls 52737->52743 52740 f72cf0 std::_Throw_Cpp_error 43 API calls 52740->52743 52743->52737 52743->52740 52749 fe7680 52743->52749 52745 f72cf0 std::_Throw_Cpp_error 43 API calls 52745->52749 52747 101a180 225 API calls 52747->52749 52749->52745 52749->52747 52751 fe76b4 52749->52751 52752 fe76d6 52751->52752 52755 f863b0 std::_Throw_Cpp_error 43 API calls 52752->52755 52758 fe76e5 52755->52758 52766 fe7702 52758->52766 52761 f863b0 std::_Throw_Cpp_error 43 API calls 52761->52766 52764 f72cf0 std::_Throw_Cpp_error 43 API calls 52764->52766 52766->52761 52766->52764 52774 fe7905 52766->52774 52912 f72cf0 std::_Throw_Cpp_error 43 API calls 52912->52917 52915 101a180 225 API calls 52915->52917 52917->52691 52917->52692 52917->52912 52917->52915 54037->52703 54039 fa59b0 __fread_nolock 54038->54039 54040 101a1db SHGetFolderPathA 54039->54040 54041 f8ac50 43 API calls 54040->54041 54042 101a20f 54041->54042 54043 101b345 54042->54043 54044 101a22d 54042->54044 54046 f852b0 43 API calls 54043->54046 54045 f863b0 std::_Throw_Cpp_error 43 API calls 54044->54045 54047 101a23e 54045->54047 54050 101b343 54046->54050 54048 1035f80 47 API calls 54047->54048 54049 101a251 54048->54049 54051 101a26b 54049->54051 54255 101a2d5 std::locale::_Locimp::_Locimp 54049->54255 54055 f942a0 43 API calls 54050->54055 54241 101b3eb std::ios_base::_Ios_base_dtor std::locale::_Locimp::_Locimp 54050->54241 54054 f885d0 79 API calls 54051->54054 54052 101b334 54056 f885d0 79 API calls 54052->54056 54053 101a277 54057 f885d0 79 API calls 54053->54057 54054->54053 54055->54241 54056->54050 54065 101a283 54057->54065 54058 101da8c 54060 f87ef0 43 API calls 54058->54060 54059 f8e8a0 43 API calls 54059->54255 54061 101dafa 54060->54061 54063 f840c0 43 API calls 54061->54063 54062 f8e710 43 API calls 54062->54241 54064 101db24 54063->54064 54067 f8af80 43 API calls 54064->54067 54065->52700 54066 f8ad80 43 API calls 54066->54241 54068 101dbc2 __fread_nolock 54067->54068 54069 101dbe0 SHGetFolderPathA 54068->54069 54070 f8ac50 43 API calls 54069->54070 54071 101dc1a 54070->54071 54074 101da87 54077 fa8c70 std::_Throw_Cpp_error 41 API calls 54074->54077 54077->54058 54079 f8abb0 43 API calls 54079->54255 54125 f88f00 std::_Throw_Cpp_error 43 API calls 54125->54241 54129 f8abb0 43 API calls 54129->54241 54160 f8ab20 43 API calls 54160->54241 54174 f863b0 43 API calls std::_Throw_Cpp_error 54174->54241 54180 f73040 43 API calls std::_Throw_Cpp_error 54180->54241 54181 1056cf0 79 API calls 54181->54241 54188 f8e8a0 43 API calls 54188->54241 54197 f88f00 43 API calls std::_Throw_Cpp_error 54197->54255 54204 f72fe0 41 API calls std::_Throw_Cpp_error 54204->54241 54230 f732d0 43 API calls std::_Throw_Cpp_error 54230->54241 54232 1056cf0 79 API calls 54232->54255 54234 f732d0 std::_Throw_Cpp_error 43 API calls 54234->54255 54241->54053 54241->54058 54241->54062 54241->54066 54241->54074 54241->54125 54241->54129 54241->54160 54241->54174 54241->54180 54241->54181 54241->54188 54241->54204 54241->54230 54250 f935f0 43 API calls 54241->54250 54250->54241 54253 f863b0 43 API calls std::_Throw_Cpp_error 54253->54255 54255->54052 54255->54058 54255->54059 54255->54079 54255->54197 54255->54232 54255->54234 54255->54253 54957 f94400 46 API calls 4 library calls 54255->54957 54957->54255
                                                                                                                                                  APIs
                                                                                                                                                  • FindFirstFileA.KERNEL32(00000000,?), ref: 0105008B
                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000,0000002E,0000002F,?,?,?,?,010D5B0C,00000001,0000002E,0000002F,?,010CB3BC,00F82233,010CB3BC), ref: 0105035B
                                                                                                                                                  • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 010504D6
                                                                                                                                                  • FindNextFileA.KERNEL32(00000000,?), ref: 010504EC
                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 010504FC
                                                                                                                                                  • GetLastError.KERNEL32 ref: 01050502
                                                                                                                                                  • GetLastError.KERNEL32 ref: 01050520
                                                                                                                                                    • Part of subcall function 01057160: GetCurrentProcess.KERNEL32(01050880), ref: 0105716F
                                                                                                                                                    • Part of subcall function 01057160: IsWow64Process.KERNEL32(00000000), ref: 01057176
                                                                                                                                                    • Part of subcall function 00FB196B: GetSystemTimeAsFileTime.KERNEL32(010509F8,00000000,00000000,?,?,?,010509F8,00000000), ref: 00FB1980
                                                                                                                                                    • Part of subcall function 00FB196B: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00FB199F
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,?,?,?,?), ref: 01050CB1
                                                                                                                                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,?), ref: 01050D7D
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01050DB2
                                                                                                                                                  • GetCurrentHwProfileA.ADVAPI32(?), ref: 01050F4A
                                                                                                                                                  • GetModuleHandleExA.KERNEL32(00000004,01055F40,?,?,?,?,?,?,?,?,00000000), ref: 0105144B
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000104,?,?,?,?,?,?,?,00000000), ref: 01051463
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,?,?), ref: 01051E16
                                                                                                                                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,?), ref: 01051EE2
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01052161
                                                                                                                                                  • GetComputerNameA.KERNEL32(?,?), ref: 01052195
                                                                                                                                                  • GetUserNameA.ADVAPI32(?,?), ref: 01052333
                                                                                                                                                  • GetDesktopWindow.USER32 ref: 010523D6
                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 010523E4
                                                                                                                                                  • GetUserDefaultLocaleName.KERNEL32(?,00000200), ref: 0105254F
                                                                                                                                                  • GetKeyboardLayoutList.USER32(00000000,00000000), ref: 01052A15
                                                                                                                                                  • LocalAlloc.KERNEL32(00000040), ref: 01052A27
                                                                                                                                                  • GetKeyboardLayoutList.USER32(?,00000000), ref: 01052A42
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 01052A6D
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 01052C30
                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 01052C47
                                                                                                                                                  • GetSystemTime.KERNEL32(?), ref: 01052E5D
                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?), ref: 01052E80
                                                                                                                                                  • TzSpecificLocalTimeToSystemTime.KERNELBASE(?,?,?), ref: 01052EA5
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00020019,?), ref: 010532BF
                                                                                                                                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,?), ref: 01053411
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 010534C2
                                                                                                                                                  • GetSystemInfo.KERNELBASE(?), ref: 010534EA
                                                                                                                                                  • GlobalMemoryStatusEx.KERNELBASE(?), ref: 0105359D
                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 01053BD3
                                                                                                                                                  • Process32First.KERNEL32(00000000,?), ref: 01053BEB
                                                                                                                                                  • Process32Next.KERNEL32(00000000,?), ref: 01053C01
                                                                                                                                                  • Process32Next.KERNEL32(00000000,?), ref: 01053CD3
                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 01053CE2
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00020019,?), ref: 01054056
                                                                                                                                                  • RegEnumKeyExA.KERNELBASE(?,00000000,?,?), ref: 0105408D
                                                                                                                                                  • wsprintfA.USER32 ref: 01054170
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00020019,?), ref: 01054193
                                                                                                                                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400), ref: 01054292
                                                                                                                                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400), ref: 01054389
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01054465
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01054480
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseTime$FileOpenQueryValue$LocalNameSystem$FindNextProcess32$CreateCurrentErrorFirstHandleInfoKeyboardLastLayoutListLocaleModuleProcessUserWindow$AllocComputerCopyDefaultDesktopDirectoryEnumFreeGlobalInformationMemoryProfileRectSnapshotSpecificStatusToolhelp32Unothrow_t@std@@@Wow64Zone__ehfuncinfo$??2@wsprintf
                                                                                                                                                  • String ID: !z$*H$*S$2.0$domen$-Jh
                                                                                                                                                  • API String ID: 2403077049-1845743961
                                                                                                                                                  • Opcode ID: 425a186d8eec3f4d73eba361131d7a07fb56a245a22438c0bb73f54614ec23ed
                                                                                                                                                  • Instruction ID: e624765737aabe8ebf3a48b539fedea4a91627e556b1c4b4f16def873fb70894
                                                                                                                                                  • Opcode Fuzzy Hash: 425a186d8eec3f4d73eba361131d7a07fb56a245a22438c0bb73f54614ec23ed
                                                                                                                                                  • Instruction Fuzzy Hash: AEB3EEB4D0425DCBDB25CF98C981AEEBBB1BF48304F104199E949BB341DB352A85CFA5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7BA08
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7BAD2
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7BF80
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7C47A
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7C575
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7C969
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7CD72
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7D17B
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7D29A
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7D6F8
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7D9DC
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7DAD7
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7DE41
                                                                                                                                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 00F7E55A
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7ECF6
                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00F7EEEA
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7F45B
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7F525
                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00F801ED
                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00F80580
                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00F8088D
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F80DC4
                                                                                                                                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 00F8173C
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F81904
                                                                                                                                                  • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00F81CD7
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F81E6E
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F81FBE
                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00F80B14
                                                                                                                                                    • Part of subcall function 0104FE80: CreateDirectoryA.KERNEL32(00000000,00000000,0000002E,0000002F,?,?,?,?,010D5B0C,00000001,0000002E,0000002F,?,010CB3BC,00F82233,010CB3BC), ref: 0105035B
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F80F12
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7FEF1
                                                                                                                                                    • Part of subcall function 010566F0: GetLastError.KERNEL32 ref: 01056AA0
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7FC55
                                                                                                                                                    • Part of subcall function 0104FE80: FindFirstFileA.KERNEL32(00000000,?), ref: 0105008B
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7F933
                                                                                                                                                    • Part of subcall function 010566F0: SetFileAttributesA.KERNEL32(?,00000080,?,?,010F94F8,?), ref: 01056A0A
                                                                                                                                                    • Part of subcall function 010566F0: DeleteFileA.KERNEL32(?), ref: 01056A24
                                                                                                                                                    • Part of subcall function 010566F0: RemoveDirectoryA.KERNELBASE(?), ref: 01056A8B
                                                                                                                                                    • Part of subcall function 010566F0: std::_Throw_Cpp_error.LIBCPMT ref: 01056B67
                                                                                                                                                    • Part of subcall function 010566F0: std::_Throw_Cpp_error.LIBCPMT ref: 01056B78
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CCF
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CE0
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7E6FA
                                                                                                                                                    • Part of subcall function 01035F80: FindFirstFileA.KERNELBASE(00000000,?,?), ref: 010360BF
                                                                                                                                                    • Part of subcall function 00F99070: ___std_fs_convert_narrow_to_wide@20.LIBCPMT ref: 00F9910D
                                                                                                                                                    • Part of subcall function 00F99070: ___std_fs_convert_narrow_to_wide@20.LIBCPMT ref: 00F99155
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7DF3C
                                                                                                                                                    • Part of subcall function 010566F0: FindNextFileA.KERNELBASE(?,00000010), ref: 01056A38
                                                                                                                                                    • Part of subcall function 010566F0: FindClose.KERNEL32(?), ref: 01056A4A
                                                                                                                                                    • Part of subcall function 010566F0: GetLastError.KERNEL32 ref: 01056A50
                                                                                                                                                    • Part of subcall function 010566F0: SetFileAttributesA.KERNELBASE(?,00000080), ref: 01056A6D
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00F7D5FD
                                                                                                                                                    • Part of subcall function 010566F0: FindFirstFileA.KERNELBASE(00000000,?,010F94F8,?,?,?,\*.*,00000004,?), ref: 01056865
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00F7BB07
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7BD08
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00F7BD37
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7C0CC
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7C196
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Directory$Create$File$Copy$Find$Cpp_errorThrow_std::_$AttributesErrorFirstLast$FolderPath___std_fs_convert_narrow_to_wide@20$CloseDeleteNextRemove
                                                                                                                                                  • String ID: 1!u$U[b
                                                                                                                                                  • API String ID: 1172780710-4099298338
                                                                                                                                                  • Opcode ID: f046e4aacda890f59fe4215b51f25e16a54af68afdf5f209af5d771cd5bbecf2
                                                                                                                                                  • Instruction ID: 78ade5e7afa06ec8ecdb7e8edf88cff28945bc73ebf636d6b8a2e49154c40f62
                                                                                                                                                  • Opcode Fuzzy Hash: f046e4aacda890f59fe4215b51f25e16a54af68afdf5f209af5d771cd5bbecf2
                                                                                                                                                  • Instruction Fuzzy Hash: D9F3E0B4D0425D8BDF25CFA8D981AEEBBB0BF48304F50419AD849B7341DB352A85CFA5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?), ref: 0101A1F7
                                                                                                                                                    • Part of subcall function 01035F80: FindFirstFileA.KERNELBASE(00000000,?,?), ref: 010360BF
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileFindFirstFolderPath
                                                                                                                                                  • String ID: 1/h$@+'f$@+'f$@+'f$@+'f$@+'f$U#:$[2?$[2?$[2?$[2?$[2?$\$cannot use operator[] with a string argument with $cannot use push_back() with
                                                                                                                                                  • API String ID: 2195519125-2428695108
                                                                                                                                                  • Opcode ID: f1ad5fd06d734092c259796010c09d8634ab35d7e7b56e3b05fdebdac33cf53c
                                                                                                                                                  • Instruction ID: 094164f0b7878548d51a3c056d143ffccc94316cc9280bbe8cd58f225a29ed90
                                                                                                                                                  • Opcode Fuzzy Hash: f1ad5fd06d734092c259796010c09d8634ab35d7e7b56e3b05fdebdac33cf53c
                                                                                                                                                  • Instruction Fuzzy Hash: CEB421B0D052698BDB65CF68CD84BEEBBB1BF49304F1081DAD849A7241DB356B84CF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,010CB0B2,000000FF), ref: 010475EC
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 01047613
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 010478D9
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 01047C3B
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 01048D77
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 01049912
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104A29E
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 0104A36F
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104A692
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104A9FD
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 0104AACE
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104ADB9
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?), ref: 0104B049
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104B1FC
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104B4D6
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104B8BC
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?), ref: 0104BC71
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104BE24
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104C0FE
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104C4E4
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 01049F33
                                                                                                                                                    • Part of subcall function 0104FE80: CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 010504D6
                                                                                                                                                    • Part of subcall function 0104FE80: GetLastError.KERNEL32 ref: 01050520
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104C91C
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 0104CA73
                                                                                                                                                    • Part of subcall function 0104E3B0: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 0104E41D
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 01049BD3
                                                                                                                                                    • Part of subcall function 010566F0: SetFileAttributesA.KERNEL32(?,00000080,?,?,010F94F8,?), ref: 01056A0A
                                                                                                                                                    • Part of subcall function 010566F0: DeleteFileA.KERNEL32(?), ref: 01056A24
                                                                                                                                                    • Part of subcall function 010566F0: RemoveDirectoryA.KERNELBASE(?), ref: 01056A8B
                                                                                                                                                    • Part of subcall function 010566F0: std::_Throw_Cpp_error.LIBCPMT ref: 01056B67
                                                                                                                                                    • Part of subcall function 010566F0: std::_Throw_Cpp_error.LIBCPMT ref: 01056B78
                                                                                                                                                    • Part of subcall function 010566F0: GetLastError.KERNEL32 ref: 01056AA0
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?), ref: 010495C8
                                                                                                                                                    • Part of subcall function 0104FE80: FindNextFileA.KERNEL32(00000000,?), ref: 010504EC
                                                                                                                                                    • Part of subcall function 0104FE80: FindClose.KERNEL32(00000000), ref: 010504FC
                                                                                                                                                    • Part of subcall function 0104FE80: GetLastError.KERNEL32 ref: 01050502
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0104915D
                                                                                                                                                    • Part of subcall function 010566F0: FindNextFileA.KERNELBASE(?,00000010), ref: 01056A38
                                                                                                                                                    • Part of subcall function 010566F0: FindClose.KERNEL32(?), ref: 01056A4A
                                                                                                                                                    • Part of subcall function 010566F0: GetLastError.KERNEL32 ref: 01056A50
                                                                                                                                                    • Part of subcall function 010566F0: SetFileAttributesA.KERNELBASE(?,00000080), ref: 01056A6D
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 010488EA
                                                                                                                                                    • Part of subcall function 0104FE80: CreateDirectoryA.KERNEL32(00000000,00000000,0000002E,0000002F,?,?,?,?,010D5B0C,00000001,0000002E,0000002F,?,010CB3BC,00F82233,010CB3BC), ref: 0105035B
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 01048A9D
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?), ref: 010482E2
                                                                                                                                                    • Part of subcall function 010566F0: FindFirstFileA.KERNELBASE(00000000,?,010F94F8,?,?,?,\*.*,00000004,?), ref: 01056865
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?), ref: 010485A3
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 01047F9B
                                                                                                                                                    • Part of subcall function 0104FE80: FindFirstFileA.KERNEL32(00000000,?), ref: 0105008B
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CCF
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CE0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Directory$Create$File$Find$ErrorLast$CopyCpp_errorThrow_std::_$AttributesFolderPath$CloseFirstNext$DeleteRemove
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1140557632-0
                                                                                                                                                  • Opcode ID: 996244d545cc3df7dbd54689d964c808f905116c3bcff54c14c4f3b803577219
                                                                                                                                                  • Instruction ID: 2c103e907dcdc1833ad78b3e995788df22789750d9bf0ac8e69945150091299c
                                                                                                                                                  • Opcode Fuzzy Hash: 996244d545cc3df7dbd54689d964c808f905116c3bcff54c14c4f3b803577219
                                                                                                                                                  • Instruction Fuzzy Hash: 6AF312B4D0425A8BDF15CFA8C9916EEBBB0BF48304F144199D949BB341DB356B84CFA2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000001,?,00000000,00020019,?), ref: 010007BB
                                                                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000104), ref: 010007EF
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 01000815
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 010009AC
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 01000C33
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 01000D20
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 01000E61
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 01000F4B
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 01001035
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?), ref: 0100111F
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0100221B
                                                                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000001,?,00000104), ref: 01002251
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01002265
                                                                                                                                                  Strings
                                                                                                                                                  • cannot use push_back() with , xrefs: 010022C5
                                                                                                                                                  • cannot use operator[] with a string argument with , xrefs: 0100231E, 01002373
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: QueryValue$CloseEnumOpen
                                                                                                                                                  • String ID: cannot use operator[] with a string argument with $cannot use push_back() with
                                                                                                                                                  • API String ID: 2041898428-3306948993
                                                                                                                                                  • Opcode ID: e2c67591ab847671a05cd1b61d9531e7587cfb78c4ca6a9a8f152cae576d8dec
                                                                                                                                                  • Instruction ID: 2270a3b509e037e61277e589d7344a456ce6facc38b9bd2a58009110a1a9387c
                                                                                                                                                  • Opcode Fuzzy Hash: e2c67591ab847671a05cd1b61d9531e7587cfb78c4ca6a9a8f152cae576d8dec
                                                                                                                                                  • Instruction Fuzzy Hash: 2E1335B4C042688BDB26CF28CC84BEEBBB5BF49304F1481DAE549A7241DB756B84CF51
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 0100F1A4
                                                                                                                                                  • GetPrivateProfileSectionNamesA.KERNEL32(?,00001000,?), ref: 0100F2A2
                                                                                                                                                  • GetPrivateProfileStringA.KERNEL32(?,?,00000000,?,00000104,?), ref: 0100F495
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 01011BF6
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 01011EDD
                                                                                                                                                  • lstrlen.KERNEL32(?), ref: 0101340E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectoryPrivateProfile$AttributesErrorFileFolderLastNamesPathSectionStringlstrlen
                                                                                                                                                  • String ID: Bbb$[2?$[2?$cannot use operator[] with a string argument with $cannot use push_back() with
                                                                                                                                                  • API String ID: 2833034228-788601495
                                                                                                                                                  • Opcode ID: 3a2e18872f33ad783421828263d7d28b9018186f390cfbddf47cb5fad6f49123
                                                                                                                                                  • Instruction ID: fb2724bb5978cad53755e03f8012756d8628ec04b3fdb5606c490a8d7c6eb48c
                                                                                                                                                  • Opcode Fuzzy Hash: 3a2e18872f33ad783421828263d7d28b9018186f390cfbddf47cb5fad6f49123
                                                                                                                                                  • Instruction Fuzzy Hash: CA93CCB4D052A88ADB65DF28CD91BEDBBB5BF49304F0081DAD84DA7241DB752B84CF81
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,00000000,00000000,00000000,?), ref: 00FF272B
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,00000005,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00FF2A27
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,00000028,00000000,00000000,?), ref: 00FF2D25
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00FF3085
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00FF33B3
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,00000008,00000000,00000000,?), ref: 00FF36B7
                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00FF4461
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FolderPath$AttributesConcurrency::cancel_current_taskErrorFileLast
                                                                                                                                                  • String ID: cannot compare iterators of different containers$cannot get value$type must be boolean, but is $type must be string, but is
                                                                                                                                                  • API String ID: 1974481932-2698695959
                                                                                                                                                  • Opcode ID: 222baadde9483de368723ab2a877b1e5368b34aaca56ed25d598c01d5a98fea8
                                                                                                                                                  • Instruction ID: cb53958bd0f8afe95d1fadc3dad99e5e3b280fabbed801b795608b13c9410a12
                                                                                                                                                  • Opcode Fuzzy Hash: 222baadde9483de368723ab2a877b1e5368b34aaca56ed25d598c01d5a98fea8
                                                                                                                                                  • Instruction Fuzzy Hash: 214312B0D052688BDB25CF24CD94BEEBBB5BF48304F1082D9D949A7241EB356B84DF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 10774 10566f0-1056743 call fa2b99 10777 1056b65-1056b67 call fa2534 10774->10777 10778 1056749-1056753 10774->10778 10780 1056b6c-1056b78 call fa2534 10777->10780 10778->10780 10781 1056759-10567a2 10778->10781 10783 1056b7d call f72c60 10780->10783 10781->10783 10784 10567a8-10567ae 10781->10784 10789 1056b82 call fa8c70 10783->10789 10786 10567b0 10784->10786 10787 10567b2-10567d4 call f8e8a0 10784->10787 10786->10787 10792 10567d6-10567e2 10787->10792 10793 1056802-1056871 call f72df0 FindFirstFileA 10787->10793 10794 1056b87-1056b8f call fa8c70 10789->10794 10796 10567e4-10567f2 10792->10796 10797 10567f8-10567ff call fa38f3 10792->10797 10803 1056877 10793->10803 10804 1056aaa 10793->10804 10796->10789 10796->10797 10797->10793 10806 1056880-1056889 10803->10806 10805 1056aac-1056ab6 10804->10805 10807 1056ae4-1056b00 10805->10807 10808 1056ab8-1056ac4 10805->10808 10809 1056890-1056895 10806->10809 10813 1056b02-1056b0e 10807->10813 10814 1056b2a-1056b64 call fa2baa 10807->10814 10810 1056ac6-1056ad4 10808->10810 10811 1056ada-1056ae1 call fa38f3 10808->10811 10809->10809 10812 1056897-10568a2 10809->10812 10810->10794 10810->10811 10811->10807 10819 10568a4-10568a7 10812->10819 10820 10568ad-10568b0 10812->10820 10815 1056b20-1056b27 call fa38f3 10813->10815 10816 1056b10-1056b1e 10813->10816 10815->10814 10816->10794 10816->10815 10819->10820 10826 1056a2e-1056a41 FindNextFileA 10819->10826 10821 10568c3-10568e9 10820->10821 10822 10568b2-10568b5 10820->10822 10821->10783 10828 10568ef-10568f5 10821->10828 10822->10821 10827 10568b7-10568bd 10822->10827 10826->10806 10830 1056a47-1056a5b FindClose GetLastError 10826->10830 10827->10821 10827->10826 10831 10568f7 10828->10831 10832 10568f9-1056921 call f8e8a0 10828->10832 10830->10805 10833 1056a5d-1056a63 10830->10833 10831->10832 10842 1056924-1056929 10832->10842 10835 1056a65 10833->10835 10836 1056a67-1056a75 SetFileAttributesA 10833->10836 10835->10836 10838 1056a77-1056a80 10836->10838 10839 1056a82-1056a86 10836->10839 10838->10805 10840 1056a88 10839->10840 10841 1056a8a-1056a93 RemoveDirectoryA 10839->10841 10840->10841 10841->10804 10843 1056a95-1056a9e 10841->10843 10842->10842 10844 105692b-10569d9 call f88f00 call f72df0 * 3 10842->10844 10843->10805 10855 10569f9-1056a12 SetFileAttributesA 10844->10855 10856 10569db-10569ee call 10566f0 10844->10856 10858 1056aa0-1056aa8 GetLastError 10855->10858 10859 1056a18-1056a2c DeleteFileA 10855->10859 10856->10805 10861 10569f4-10569f7 10856->10861 10858->10805 10859->10826 10859->10858 10861->10826
                                                                                                                                                  APIs
                                                                                                                                                  • FindFirstFileA.KERNELBASE(00000000,?,010F94F8,?,?,?,\*.*,00000004,?), ref: 01056865
                                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000080,?,?,010F94F8,?), ref: 01056A0A
                                                                                                                                                  • DeleteFileA.KERNEL32(?), ref: 01056A24
                                                                                                                                                  • FindNextFileA.KERNELBASE(?,00000010), ref: 01056A38
                                                                                                                                                  • FindClose.KERNEL32(?), ref: 01056A4A
                                                                                                                                                  • GetLastError.KERNEL32 ref: 01056A50
                                                                                                                                                  • SetFileAttributesA.KERNELBASE(?,00000080), ref: 01056A6D
                                                                                                                                                  • RemoveDirectoryA.KERNELBASE(?), ref: 01056A8B
                                                                                                                                                  • GetLastError.KERNEL32 ref: 01056AA0
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01056B67
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01056B78
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$Find$AttributesCpp_errorErrorLastThrow_std::_$CloseDeleteDirectoryFirstNextRemove
                                                                                                                                                  • String ID: \*.*
                                                                                                                                                  • API String ID: 460640838-1173974218
                                                                                                                                                  • Opcode ID: 5de1f7c1bb54bd3a6920e7aca562e04267b6e5a1feb78b9afce08eba525fa42d
                                                                                                                                                  • Instruction ID: 553acd31015f6d77a0d373831596f81eeb02ba6f02587e0669a2370bbf5576bb
                                                                                                                                                  • Opcode Fuzzy Hash: 5de1f7c1bb54bd3a6920e7aca562e04267b6e5a1feb78b9afce08eba525fa42d
                                                                                                                                                  • Instruction Fuzzy Hash: 02D1F270D002488FEB64CFA8C8497EEBBF1FF45314F248259E895AB282D7765A85CF51
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 01006484
                                                                                                                                                  • GetPrivateProfileSectionNamesA.KERNEL32(?,00001000,?), ref: 01006582
                                                                                                                                                  • GetPrivateProfileStringA.KERNEL32(?,?,00000000,?,00000104,?), ref: 01006775
                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01007FF8
                                                                                                                                                  • lstrlen.KERNEL32(?), ref: 010084CF
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: PrivateProfile$FolderNamesPathSectionStringUnothrow_t@std@@@__ehfuncinfo$??2@lstrlen
                                                                                                                                                  • String ID: @+'f$[2?$`gn+$cannot use operator[] with a string argument with $cannot use push_back() with
                                                                                                                                                  • API String ID: 3203477177-818090161
                                                                                                                                                  • Opcode ID: 36e3d1e0d01db72e45402976f50674991e75eb6ef2d723b734285871a7f10ff3
                                                                                                                                                  • Instruction ID: abfc0f3b6d2c117c0f52af5e27fe52b5152bc2b02c1a49ec955aaf8d77d2b6bc
                                                                                                                                                  • Opcode Fuzzy Hash: 36e3d1e0d01db72e45402976f50674991e75eb6ef2d723b734285871a7f10ff3
                                                                                                                                                  • Instruction Fuzzy Hash: AF23F0B4D052688BDB65CF28CC84BEEBBB5BF49304F1081D9E949A7241DB356B84CF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 01008784
                                                                                                                                                  • GetPrivateProfileSectionNamesA.KERNEL32(?,00001000,?), ref: 01008882
                                                                                                                                                  • GetPrivateProfileStringA.KERNEL32(?,?,00000000,?,00000104,?), ref: 01008A78
                                                                                                                                                  • lstrlen.KERNEL32(?), ref: 0100AD91
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: PrivateProfile$FolderNamesPathSectionStringlstrlen
                                                                                                                                                  • String ID: (2?$[2?$cannot use operator[] with a string argument with $cannot use push_back() with $J6
                                                                                                                                                  • API String ID: 1311570089-2412125412
                                                                                                                                                  • Opcode ID: 7b0273164117e02fd55129ecf21df0ab8826cee7d9f9f2fb583372a7f5e9af44
                                                                                                                                                  • Instruction ID: 8117aa99dfa6bfd030f333eeea053058b1c304e938f9cb6f38d3e37406ae18c5
                                                                                                                                                  • Opcode Fuzzy Hash: 7b0273164117e02fd55129ecf21df0ab8826cee7d9f9f2fb583372a7f5e9af44
                                                                                                                                                  • Instruction Fuzzy Hash: 114322B0D052688BDB65CF28CC847EEBBB5BF49304F1481D9E489A7242DB756B84CF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 0100D474
                                                                                                                                                  • GetPrivateProfileSectionNamesA.KERNEL32(?,00001000,?), ref: 0100D572
                                                                                                                                                  • GetPrivateProfileStringA.KERNEL32(?,?,00000000,?,00000104,?), ref: 0100D765
                                                                                                                                                  • lstrlen.KERNEL32(?), ref: 0100EEB2
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: PrivateProfile$FolderNamesPathSectionStringlstrlen
                                                                                                                                                  • String ID: cannot use operator[] with a string argument with $cannot use push_back() with
                                                                                                                                                  • API String ID: 1311570089-3306948993
                                                                                                                                                  • Opcode ID: e6b40fff52a961fcb62c23553e23f551025cd80455291800604d2475b4f59c29
                                                                                                                                                  • Instruction ID: 6536aaba12ffe08dd6c9b4f1941ae14ef51e126520a583274146dda81d9edb9c
                                                                                                                                                  • Opcode Fuzzy Hash: e6b40fff52a961fcb62c23553e23f551025cd80455291800604d2475b4f59c29
                                                                                                                                                  • Instruction Fuzzy Hash: 460336B0D042688BDB25DF28CD84BEEBBB5BF49304F1481D9E449A7281DB756B84CF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 12755 1036d00-1036d5c 12756 1036d62-1036d71 call fa2b99 12755->12756 12757 1036f84-1036f98 call fa39b3 12755->12757 12763 1036d77-1036d81 12756->12763 12764 1036fcf-1036fd1 call fa2534 12756->12764 12757->12756 12762 1036f9e-1036fca call f78710 call fa38de call fa3962 12757->12762 12762->12756 12767 1036d87-1036e7f call 105a3a0 call f8ab20 call f8ad80 call f79280 call f72df0 12763->12767 12768 1036fd6-103712d call fa2534 call f8ae80 call f863b0 call 1057440 DeleteFileA call fa59b0 call fa5270 call fa59b0 call fa5270 call fa59b0 call fa5270 12763->12768 12764->12768 12795 1036f35-1036f83 call f863b0 call fa2baa call f72df0 * 2 12767->12795 12796 1036e85-1036e8c 12767->12796 12825 1037140-1037145 call f88dc0 12768->12825 12826 103712f-1037136 12768->12826 12796->12795 12799 1036e92-1036e9e GetPEB 12796->12799 12802 1036ea0-1036eb4 12799->12802 12805 1036f07-1036f09 12802->12805 12806 1036eb6-1036ebb 12802->12806 12805->12802 12806->12805 12809 1036ebd-1036ec3 12806->12809 12812 1036ec5-1036eda 12809->12812 12813 1036efd-1036f05 12812->12813 12814 1036edc 12812->12814 12813->12805 12813->12812 12817 1036ee0-1036ef3 12814->12817 12817->12817 12822 1036ef5-1036efb 12817->12822 12822->12813 12824 1036f0b-1036f2f 12822->12824 12824->12795 12824->12799 12831 103714a-1037151 12825->12831 12827 103713a-103713e 12826->12827 12828 1037138 12826->12828 12827->12831 12828->12827 12832 1037153 12831->12832 12833 1037155-1037169 12831->12833 12832->12833 12834 103716b 12833->12834 12835 103716d-1037184 12833->12835 12834->12835 12836 1037186 12835->12836 12837 1037188-10371a4 12835->12837 12836->12837 12838 10371a6 12837->12838 12839 10371a8-10371af 12837->12839 12838->12839 12840 10371b3-103726f call fa5270 call 105a3a0 12839->12840 12841 10371b1 12839->12841 12846 1037272-1037277 12840->12846 12841->12840 12846->12846 12847 1037279-10372c7 call f73040 call f79280 call 105a3a0 12846->12847 12854 10372c9 12847->12854 12855 10372cd-1037393 call f78f20 call 105a3a0 12847->12855 12854->12855 12860 1037396-103739b 12855->12860 12860->12860 12861 103739d-10373b8 call f73040 call f79280 12860->12861 12865 10373bd-10373cc 12861->12865 12866 10373ce-10373d5 12865->12866 12867 10373ed-10373f6 12865->12867 12866->12867 12870 10373d7-10373e4 12866->12870 12868 1037416-1037443 call f72df0 * 2 12867->12868 12869 10373f8-10373ff 12867->12869 12869->12868 12871 1037401-103740d 12869->12871 12870->12867 12877 10373e6-10373e8 12870->12877 12871->12868 12878 103740f-1037411 12871->12878 12877->12867 12878->12868
                                                                                                                                                  APIs
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01036FD1
                                                                                                                                                    • Part of subcall function 00FA2534: __EH_prolog3.LIBCMT ref: 00FA2570
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01036FE2
                                                                                                                                                    • Part of subcall function 01057440: __fread_nolock.LIBCMT ref: 01057589
                                                                                                                                                  • DeleteFileA.KERNELBASE(?), ref: 0103706B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$DeleteFileH_prolog3__fread_nolock
                                                                                                                                                  • String ID: 131$domen
                                                                                                                                                  • API String ID: 3880692912-3142631537
                                                                                                                                                  • Opcode ID: 6ab3825beccd1c5001dfc3d9cef7574ad20cd04b9a59c3eed429ac924256ee1a
                                                                                                                                                  • Instruction ID: 026151de457468b6383c2766dbb579c3eeeed0f4f949f33b9fffacf56199293b
                                                                                                                                                  • Opcode Fuzzy Hash: 6ab3825beccd1c5001dfc3d9cef7574ad20cd04b9a59c3eed429ac924256ee1a
                                                                                                                                                  • Instruction Fuzzy Hash: 0E32AEB1D00248DFDB14DF98C8417AEBBB1FF89304F148199E9856B382D779AA45CB92
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 12880 106ac30-106ac4e call 106be30 12883 106ac54-106ac5d 12880->12883 12884 106b28e-106b294 12880->12884 12885 106ac63-106ac69 12883->12885 12886 106ac5f-106ac61 12883->12886 12888 106ac6f-106ac80 12885->12888 12889 106ac6b-106ac6d 12885->12889 12887 106ac83-106ac89 12886->12887 12890 106ac93-106ac9a 12887->12890 12891 106ac8b-106ac91 12887->12891 12888->12887 12889->12887 12892 106aca2-106acbf call 10ba020 12890->12892 12893 106ac9c 12890->12893 12891->12892 12896 106acc5-106acd7 call fa59b0 12892->12896 12897 106b278 12892->12897 12893->12892 12902 106ad1b-106ad20 12896->12902 12903 106acd9-106ace0 12896->12903 12899 106b27a 12897->12899 12901 106b27f-106b284 call 10bb040 12899->12901 12912 106b286-106b28b 12901->12912 12907 106ad22-106ad29 12902->12907 12908 106ad2c-106ade4 call 10ba7f0 12902->12908 12905 106ace2-106acf4 call 10b9cc0 12903->12905 12906 106acf9-106ad09 12903->12906 12905->12899 12906->12902 12919 106ad0b-106ad16 call 10b9cc0 12906->12919 12907->12908 12917 106ade6-106adf4 call 10b7500 12908->12917 12918 106ae49-106aeb8 call 106b2a0 * 4 12908->12918 12912->12884 12927 106adf7 12917->12927 12929 106adf9-106adfe 12918->12929 12943 106aebe 12918->12943 12919->12899 12927->12929 12931 106ae00-106ae07 12929->12931 12932 106ae0a-106ae12 12929->12932 12931->12932 12934 106b24b-106b251 12932->12934 12935 106ae18-106ae1d 12932->12935 12934->12899 12937 106b253-106b25c 12934->12937 12935->12934 12939 106ae23-106ae28 12935->12939 12937->12901 12941 106b25e-106b260 12937->12941 12939->12934 12942 106ae2e-106ae48 12939->12942 12941->12912 12944 106b262-106b277 12941->12944 12945 106aec3-106aec7 12943->12945 12945->12945 12946 106aec9-106aedf 12945->12946 12947 106af30 12946->12947 12948 106aee1-106aeed 12946->12948 12949 106af32-106af45 call 10b60e0 12947->12949 12950 106af20-106af2e 12948->12950 12951 106aeef-106aef1 12948->12951 12956 106af47-106af4a 12949->12956 12957 106af4c 12949->12957 12950->12949 12953 106aef3-106af12 12951->12953 12953->12953 12955 106af14-106af1d 12953->12955 12955->12950 12958 106af4e-106af93 call 106b2a0 call 106b500 12956->12958 12957->12958 12963 106af95-106afae call 10b7500 12958->12963 12964 106afb3-106b001 call 108b950 * 2 12958->12964 12963->12927 12964->12927 12971 106b007-106b032 call 10b7500 call 106b640 12964->12971 12976 106b0d4-106b0e2 12971->12976 12977 106b038-106b03d 12971->12977 12978 106b1f1-106b1fb 12976->12978 12979 106b0e8-106b0ed 12976->12979 12980 106b040-106b044 12977->12980 12983 106b20f-106b213 12978->12983 12984 106b1fd-106b202 12978->12984 12981 106b0f0-106b0f7 12979->12981 12980->12980 12982 106b046-106b057 12980->12982 12986 106b0fd-106b10c 12981->12986 12987 106b0f9-106b0fb 12981->12987 12988 106b063-106b07b call 108bb00 12982->12988 12989 106b059-106b060 12982->12989 12983->12929 12985 106b219-106b21f 12983->12985 12984->12983 12990 106b204-106b209 12984->12990 12985->12929 12992 106b225-106b23e call 10b7500 call 106bb00 12985->12992 12993 106b118-106b11e 12986->12993 13003 106b10e-106b115 12986->13003 12987->12993 13000 106b07d-106b096 call 106b640 12988->13000 13001 106b099-106b09e 12988->13001 12989->12988 12990->12929 12990->12983 13014 106b243-106b246 12992->13014 12997 106b127-106b12c 12993->12997 12998 106b120-106b125 12993->12998 13004 106b12f-106b131 12997->13004 12998->13004 13000->13001 13007 106b0b5-106b0bf 13001->13007 13008 106b0a0-106b0b0 call 10b7500 13001->13008 13003->12993 13009 106b133-106b13a 13004->13009 13010 106b13d-106b144 13004->13010 13017 106b0c1-106b0c8 13007->13017 13018 106b0cb-106b0ce 13007->13018 13008->13007 13009->13010 13011 106b146-106b157 13010->13011 13012 106b172-106b174 13010->13012 13028 106b16f 13011->13028 13029 106b159-106b16c call 10b7500 13011->13029 13020 106b176-106b17d 13012->13020 13021 106b1e0-106b1eb 13012->13021 13014->12929 13017->13018 13018->12976 13022 106b0d0 13018->13022 13025 106b1d6 13020->13025 13026 106b17f-106b186 13020->13026 13021->12978 13021->12981 13022->12976 13033 106b1dd 13025->13033 13030 106b192-106b1b2 13026->13030 13031 106b188-106b18f 13026->13031 13028->13012 13029->13028 13037 106b1b4 13030->13037 13038 106b1ba-106b1cb 13030->13038 13031->13030 13033->13021 13037->13038 13038->13021 13040 106b1cd-106b1d4 13038->13040 13040->13033
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: BINARY$MATCH$NOCASE$RTRIM$automatic extension loading failed: %s$no such vfs: %s$sqlite_rename_table
                                                                                                                                                  • API String ID: 0-1885142750
                                                                                                                                                  • Opcode ID: 480bb5278d5aabf5c5974fe9a8fbd2c4a765f5f473b0f49104770d57f95fc2af
                                                                                                                                                  • Instruction ID: 52914f8a09e47d9b3767a39c8a35f553da90c17a4340d4df802a06eb1f223302
                                                                                                                                                  • Opcode Fuzzy Hash: 480bb5278d5aabf5c5974fe9a8fbd2c4a765f5f473b0f49104770d57f95fc2af
                                                                                                                                                  • Instruction Fuzzy Hash: 4F0216B0B00705DFEB719F29C8857ABBBE8AF50304F04446CE9DADB681D7B6A544CB91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 13073 104efb0-104f0cd call fa59b0 SHGetFolderPathA 13076 104f0d0-104f0d5 13073->13076 13076->13076 13077 104f0d7-104f0f9 call f73040 13076->13077 13080 104f100-104f105 13077->13080 13080->13080 13081 104f107-104f169 call f8fbf0 13080->13081 13084 104f19a-104f1c7 call 1056c20 13081->13084 13085 104f16b-104f17a 13081->13085 13093 104f1cd-104f290 call f8ab20 call 1056c20 13084->13093 13094 104fdeb-104fdfb 13084->13094 13086 104f190-104f197 call fa38f3 13085->13086 13087 104f17c-104f18a 13085->13087 13086->13084 13087->13086 13089 104fe59 call fa8c70 13087->13089 13099 104fe5e call f72c60 13089->13099 13116 104f292-104f2ad CreateDirectoryA 13093->13116 13117 104f2b3-104f343 13093->13117 13096 104fe25-104fe58 call f72df0 13094->13096 13097 104fdfd-104fe09 13094->13097 13100 104fe1b-104fe22 call fa38f3 13097->13100 13101 104fe0b-104fe19 13097->13101 13109 104fe63 call f72c60 13099->13109 13100->13096 13101->13100 13105 104fe6d-104fe72 call fa8c70 13101->13105 13114 104fe68 call f72c60 13109->13114 13114->13105 13116->13117 13120 104fdd9 13116->13120 13118 104f346-104f34b 13117->13118 13118->13118 13122 104f34d-104f35d 13118->13122 13121 104fddc-104fde6 call f72df0 13120->13121 13121->13094 13122->13099 13124 104f363-104f3cb call f8e8a0 call 1056c20 call f72df0 13122->13124 13131 104f3d1-104f491 call f8ab20 call 1056c20 13124->13131 13132 104f5de-104f66e 13124->13132 13142 104f4b4-104f583 call f863b0 call f8ab20 call 104fe80 13131->13142 13143 104f493-104f4ae CreateDirectoryA 13131->13143 13133 104f671-104f676 13132->13133 13133->13133 13135 104f678-104f683 13133->13135 13135->13109 13137 104f689-104f6eb call f8e8a0 call 1056c20 call f72df0 13135->13137 13155 104f6f1-104f7b1 call f8ab20 call 1056c20 13137->13155 13156 104f902-104fa1b 13137->13156 13161 104f585-104f58b 13142->13161 13162 104f58d-104f5ca call f72cf0 call 10566f0 call f72df0 13142->13162 13143->13142 13146 104f5cf-104f5d9 call f72df0 13143->13146 13146->13132 13172 104f7b3-104f7d2 CreateDirectoryA 13155->13172 13173 104f7d8-104f8a7 call f863b0 call f8ab20 call 104fe80 13155->13173 13157 104fa20-104fa25 13156->13157 13157->13157 13160 104fa27-104fa30 13157->13160 13160->13114 13164 104fa36-104fa98 call f8e8a0 call 1056c20 call f72df0 13160->13164 13161->13146 13162->13146 13164->13121 13187 104fa9e-104fbe4 call f8ab20 call 1056c20 13164->13187 13172->13173 13177 104f8f3-104f8fd call f72df0 13172->13177 13190 104f8b1-104f8ee call f72cf0 call 10566f0 call f72df0 13173->13190 13191 104f8a9-104f8af 13173->13191 13177->13156 13198 104fbe6-104fc05 CreateDirectoryA 13187->13198 13199 104fc0b-104fd7e call f863b0 call f8ab20 call 104fe80 13187->13199 13190->13177 13191->13177 13198->13199 13202 104fdca-104fdd4 call f72df0 13198->13202 13210 104fd80-104fd86 13199->13210 13211 104fd88-104fdc5 call f72cf0 call 10566f0 call f72df0 13199->13211 13202->13120 13210->13202 13211->13202
                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 0104F01A
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104F2A9
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104F4AA
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104F7CA
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CCF
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CE0
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104FBFD
                                                                                                                                                    • Part of subcall function 010566F0: FindFirstFileA.KERNELBASE(00000000,?,010F94F8,?,?,?,\*.*,00000004,?), ref: 01056865
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectory$Cpp_errorFileThrow_std::_$AttributesErrorFindFirstFolderLastPath
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2127212259-0
                                                                                                                                                  • Opcode ID: 3ac85ec7ba3ffb8cf61b720a37e00ee28bb01c43cf28c0709d708fa8e947775c
                                                                                                                                                  • Instruction ID: 061f435933fa919ec9a67214429564fd1c2bf623d4561012e9eff548e1e504db
                                                                                                                                                  • Opcode Fuzzy Hash: 3ac85ec7ba3ffb8cf61b720a37e00ee28bb01c43cf28c0709d708fa8e947775c
                                                                                                                                                  • Instruction Fuzzy Hash: 89A2E0B4D0425ECBDB25CFA8C991AEEBBB0BF48314F244199D949BB241D7311B84CFA5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 13217 104e3b0-104e4bb call fa59b0 SHGetFolderPathA 13220 104e4c0-104e4c5 13217->13220 13220->13220 13221 104e4c7-104e4e3 call f73040 13220->13221 13224 104e4e6-104e4eb 13221->13224 13224->13224 13225 104e4ed-104e5cd call f8fbf0 call f88f00 13224->13225 13230 104e5fe-104e626 13225->13230 13231 104e5cf-104e5de 13225->13231 13234 104e657-104e68a call 1056c20 13230->13234 13235 104e628-104e637 13230->13235 13232 104e5f4-104e5fb call fa38f3 13231->13232 13233 104e5e0-104e5ee 13231->13233 13232->13230 13233->13232 13236 104ef96 call fa8c70 13233->13236 13247 104ef16-104ef26 13234->13247 13248 104e690-104e74a call f8ab20 call 1056cf0 13234->13248 13238 104e64d-104e654 call fa38f3 13235->13238 13239 104e639-104e647 13235->13239 13245 104ef9b call f72c60 13236->13245 13238->13234 13239->13236 13239->13238 13254 104efa0 call f72c60 13245->13254 13250 104ef53-104ef95 call f72df0 * 2 13247->13250 13251 104ef28-104ef37 13247->13251 13269 104ea94-104eb24 13248->13269 13270 104e750-104e830 call f8ab20 call f8ad80 call f72df0 call 1056c20 13248->13270 13255 104ef49-104ef50 call fa38f3 13251->13255 13256 104ef39-104ef47 13251->13256 13265 104efa5 call f72c60 13254->13265 13255->13250 13256->13255 13260 104efaa-104efaf call fa8c70 13256->13260 13265->13260 13274 104eb27-104eb2c 13269->13274 13289 104e857-104e902 call f8ab20 13270->13289 13290 104e832-104e851 CreateDirectoryA 13270->13290 13274->13274 13276 104eb2e-104eb39 13274->13276 13276->13254 13278 104eb3f-104eba7 call f8e8a0 call 1056c20 call f72df0 13276->13278 13278->13247 13294 104ebad-104ec81 call f8ab20 call f8ad80 call f72df0 call 1056c20 13278->13294 13298 104e904 13289->13298 13299 104e906-104e999 13289->13299 13290->13289 13292 104ea85-104ea8f call f72df0 13290->13292 13292->13269 13314 104ec83-104ec99 CreateDirectoryA 13294->13314 13315 104ec9f-104ed2f 13294->13315 13298->13299 13301 104e9a0-104e9a5 13299->13301 13301->13301 13303 104e9a7-104e9b2 13301->13303 13303->13245 13305 104e9b8-104ea31 call f8e8a0 CopyFileA call f72df0 * 2 13303->13305 13323 104ea33-104ea3c 13305->13323 13324 104ea3e-104ea7b call f72cf0 call 10566f0 call f72df0 13305->13324 13314->13315 13317 104ef07 13314->13317 13318 104ed32-104ed37 13315->13318 13319 104ef0a-104ef11 call f72df0 13317->13319 13318->13318 13321 104ed39-104ed42 13318->13321 13319->13247 13321->13265 13325 104ed48-104edd7 call f8e8a0 call f72df0 * 2 call 1056c20 13321->13325 13326 104ea80 13323->13326 13324->13326 13340 104edf5-104eec1 call f863b0 call f8ab20 call 104fe80 13325->13340 13341 104edd9-104edef CreateDirectoryA 13325->13341 13326->13292 13348 104eec3-104eecc 13340->13348 13349 104eece-104ef02 call f72cf0 call 10566f0 call f72df0 13340->13349 13341->13319 13341->13340 13348->13317 13349->13317
                                                                                                                                                  APIs
                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 0104E41D
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CCF
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CE0
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104E849
                                                                                                                                                  • CopyFileA.KERNEL32(?,00000000,00000000), ref: 0104EA03
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104EC91
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104EDE7
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectory$Cpp_errorFileThrow_std::_$AttributesCopyErrorFolderLastPath
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1001086254-0
                                                                                                                                                  • Opcode ID: 2c9dc16ac21869e78a7662c57e0e4bf3c22425d3168c6508b0ef8559ea779b7d
                                                                                                                                                  • Instruction ID: 36688e9055413b833ee3538d0c7bfc563ca61645fc5db25a4955994853ea0a73
                                                                                                                                                  • Opcode Fuzzy Hash: 2c9dc16ac21869e78a7662c57e0e4bf3c22425d3168c6508b0ef8559ea779b7d
                                                                                                                                                  • Instruction Fuzzy Hash: B68205B4C00259DBDB25CFA8C9957EEBBB0BF48304F148199D949BB241E7345B84DFA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • FindFirstFileA.KERNELBASE(00000000,?,?), ref: 010360BF
                                                                                                                                                  • FindNextFileA.KERNELBASE(00000000,00000010), ref: 010363BF
                                                                                                                                                  • GetLastError.KERNEL32 ref: 010363CD
                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 010363DD
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Find$File$CloseErrorFirstLastNext
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 819619735-0
                                                                                                                                                  • Opcode ID: 99718d5fbee46d41bbb18a337fb21859037fb028cac30bc24e9078da89a15820
                                                                                                                                                  • Instruction ID: c027e563161558de4c864ec6e565256df80883655198bfb615cd7b2ac17d94ed
                                                                                                                                                  • Opcode Fuzzy Hash: 99718d5fbee46d41bbb18a337fb21859037fb028cac30bc24e9078da89a15820
                                                                                                                                                  • Instruction Fuzzy Hash: 2ED16AB0C002489FDB21CF98C9857EEFBB5FF45314F148299E489AB242D7755A84CB91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 01036AD7
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 01036B06
                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 01036C02
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeLocal$CryptDataUnprotect
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2835072361-0
                                                                                                                                                  • Opcode ID: 61f149f1d17715d17a9af66886c2e29da113bc7a046b406d6d5d2f6461e64977
                                                                                                                                                  • Instruction ID: 2d514d5c2e2d48194d81825457c71430e42fe46c4405432a0dab9670195f3eb4
                                                                                                                                                  • Opcode Fuzzy Hash: 61f149f1d17715d17a9af66886c2e29da113bc7a046b406d6d5d2f6461e64977
                                                                                                                                                  • Instruction Fuzzy Hash: 1171A271C00248ABDF10DFA8C8457EEFBB4FB45710F14826AE854A7381EB795A45DFA2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • FindClose.KERNEL32(000000FF,?,00F8D027,?,?,?,00F94721), ref: 00FA1FA8
                                                                                                                                                  • FindFirstFileExW.KERNELBASE(000000FF,00000001,?,00000000,00000000,00000000,?,?,?,00F8D027,?,?,?,00F94721), ref: 00FA1FD7
                                                                                                                                                  • GetLastError.KERNEL32(?,00F8D027,?,?,?,00F94721), ref: 00FA1FE9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Find$CloseErrorFileFirstLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4020440971-0
                                                                                                                                                  • Opcode ID: f246f0612b4504761e54990aa2a157a4755791570a1e17db1361a7b9ae63a3a0
                                                                                                                                                  • Instruction ID: be5eff1fe8d57c1679c6186e381749df88dcbf038f25f1915240c4957338861b
                                                                                                                                                  • Opcode Fuzzy Hash: f246f0612b4504761e54990aa2a157a4755791570a1e17db1361a7b9ae63a3a0
                                                                                                                                                  • Instruction Fuzzy Hash: 36F08971004248BFDB206FA4DC04DBABB5DFB15370F104625FD69C55A1D73299A1ABA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 010AF635
                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 010AF937
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 885266447-0
                                                                                                                                                  • Opcode ID: 519abb52efa4086553ab16c753e20ae7d34ca21ac1cc3af2d0f3dc60adbcef42
                                                                                                                                                  • Instruction ID: 16a8c6db243ae65e0f81b501045b403742bd4df629e80d094e6303fe93896da5
                                                                                                                                                  • Opcode Fuzzy Hash: 519abb52efa4086553ab16c753e20ae7d34ca21ac1cc3af2d0f3dc60adbcef42
                                                                                                                                                  • Instruction Fuzzy Hash: 0F02AF70A04603AFDB55CFA8C840BAEB7E0BF88314F8486ADE5C9CB651D774E955CB81
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 24992355a0eda5502c8035fa6e1eb61bf33470bcf876f02603ed5b7d9346679b
                                                                                                                                                  • Instruction ID: 13ea601005d3e35f00f3c8175cea45906ff0fdf7ad6c01f2fa045629e582b161
                                                                                                                                                  • Opcode Fuzzy Hash: 24992355a0eda5502c8035fa6e1eb61bf33470bcf876f02603ed5b7d9346679b
                                                                                                                                                  • Instruction Fuzzy Hash: 52B1F371D0060B9BCB28DF6AC859BFFB7B1AF00320F184619D45297691CF34AA45EF51
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 597b09acd9d4de22415db2b753f647b468eadb78f94d08e798e74b5819e04bcb
                                                                                                                                                  • Instruction ID: 790e2dcaa8f901469eb7c2ae92ef7384789d8c53f54fa7946ec4bf1c54946570
                                                                                                                                                  • Opcode Fuzzy Hash: 597b09acd9d4de22415db2b753f647b468eadb78f94d08e798e74b5819e04bcb
                                                                                                                                                  • Instruction Fuzzy Hash: A38112B5D002568FDB10CF58D9C2BBEBBB4EB1A354F04016DD85597783C739990AEBA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 94a1891bab6c37d480982029cda2f26540c06dce03b6b59528c408e879104ba5
                                                                                                                                                  • Instruction ID: f8d9f6dee9feeae08cb5a238361c83c34c1700182c2ccf960a4e7aa8238ca941
                                                                                                                                                  • Opcode Fuzzy Hash: 94a1891bab6c37d480982029cda2f26540c06dce03b6b59528c408e879104ba5
                                                                                                                                                  • Instruction Fuzzy Hash: 0C318BB1900209DFDB10EF84C885BAEBBF4FF08314F108599E514AB392D775AA05DBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 11191 1037a80-1037ab8 11192 1037abe 11191->11192 11193 1037e4c-1037e60 11191->11193 11194 1037ac4-1037acc 11192->11194 11195 1037b07-1037b50 setsockopt recv WSAGetLastError 11194->11195 11196 1037ace-1037af4 call 1038510 11194->11196 11195->11193 11198 1037b56-1037b59 11195->11198 11199 1037af9-1037b01 11196->11199 11200 1037daa-1037dd3 call fa3069 call fc8660 11198->11200 11201 1037b5f-1037b66 11198->11201 11199->11195 11202 1037e37-1037e46 Sleep 11199->11202 11206 1037e2f-1037e31 Sleep 11200->11206 11214 1037dd5 11200->11214 11204 1037d95-1037da5 recv 11201->11204 11205 1037b6c-1037bc8 call f88dc0 recv 11201->11205 11202->11193 11202->11194 11204->11206 11212 1037d43-1037d50 11205->11212 11213 1037bce-1037be9 recv 11205->11213 11206->11202 11216 1037d52-1037d5e 11212->11216 11217 1037d7e-1037d90 11212->11217 11213->11212 11215 1037bef-1037c2a 11213->11215 11218 1037dd7-1037ddd 11214->11218 11219 1037ddf-1037e17 call f79280 11214->11219 11220 1037c9d-1037ceb call f863b0 call f78d50 call 1037e70 11215->11220 11221 1037c2c-1037c31 11215->11221 11222 1037d60-1037d6e 11216->11222 11223 1037d74-1037d7b call fa38f3 11216->11223 11217->11206 11218->11206 11218->11219 11232 1037e1c-1037e2a 11219->11232 11240 1037cf0-1037cfd 11220->11240 11224 1037c33-1037c45 11221->11224 11225 1037c47-1037c51 call f88dc0 11221->11225 11222->11223 11227 1037e61-1037e66 call fa8c70 11222->11227 11223->11217 11230 1037c56-1037c9b setsockopt recv 11224->11230 11225->11230 11230->11220 11232->11206 11241 1037d2b-1037d3f 11240->11241 11242 1037cff-1037d0b 11240->11242 11241->11212 11243 1037d21-1037d28 call fa38f3 11242->11243 11244 1037d0d-1037d1b 11242->11244 11243->11241 11244->11227 11244->11243
                                                                                                                                                  APIs
                                                                                                                                                  • setsockopt.WS2_32(000003E0,0000FFFF,00001006,?,00000008), ref: 01037B26
                                                                                                                                                  • recv.WS2_32(?,00000004,00000002), ref: 01037B41
                                                                                                                                                  • WSAGetLastError.WS2_32 ref: 01037B45
                                                                                                                                                  • recv.WS2_32(00000000,0000000C,00000002,00000000), ref: 01037BC3
                                                                                                                                                  • recv.WS2_32(00000000,0000000C,00000008), ref: 01037BE4
                                                                                                                                                  • setsockopt.WS2_32(0000FFFF,00001006,?,00000008,?), ref: 01037C80
                                                                                                                                                  • recv.WS2_32(00000000,?,00000008), ref: 01037C9B
                                                                                                                                                    • Part of subcall function 01038510: WSAStartup.WS2_32 ref: 0103853A
                                                                                                                                                    • Part of subcall function 01038510: getaddrinfo.WS2_32(?,?,?,010F9328), ref: 010385BC
                                                                                                                                                    • Part of subcall function 01038510: socket.WS2_32(?,?,?), ref: 010385DD
                                                                                                                                                    • Part of subcall function 01038510: connect.WS2_32(00000000,010C9B1C,?), ref: 010385F1
                                                                                                                                                    • Part of subcall function 01038510: closesocket.WS2_32(00000000), ref: 010385FD
                                                                                                                                                    • Part of subcall function 01038510: FreeAddrInfoW.WS2_32(?), ref: 0103860A
                                                                                                                                                    • Part of subcall function 01038510: WSACleanup.WS2_32 ref: 01038610
                                                                                                                                                  • recv.WS2_32(?,00000004,00000008), ref: 01037DA3
                                                                                                                                                  • __Xtime_get_ticks.LIBCPMT ref: 01037DAA
                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01037DB8
                                                                                                                                                  • Sleep.KERNELBASE(00000001,00000000,?,00002710,00000000), ref: 01037E31
                                                                                                                                                  • Sleep.KERNELBASE(00000064,?,00002710,00000000), ref: 01037E39
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: recv$Sleepsetsockopt$AddrCleanupErrorFreeInfoLastStartupUnothrow_t@std@@@Xtime_get_ticks__ehfuncinfo$??2@closesocketconnectgetaddrinfosocket
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3089209366-0
                                                                                                                                                  • Opcode ID: e2f6517e6baf714be996dc45916bd194074bc35a136aac340fe1a08d32602b84
                                                                                                                                                  • Instruction ID: f93a430dd13b965758bfab285af2d4471700f6efbbc7edb6a5eb52eb889f7cfa
                                                                                                                                                  • Opcode Fuzzy Hash: e2f6517e6baf714be996dc45916bd194074bc35a136aac340fe1a08d32602b84
                                                                                                                                                  • Instruction Fuzzy Hash: FAB1BCB1D00308DFEB21DFA8CC4ABADBBB5BB88304F104259E594AB6C2D7795944DF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 11658 fce0c0-fce1c6 call f7b8e0 call f832d0 call f8ab20 CreateDirectoryA 11665 fce1cc-fce1d0 11658->11665 11666 fce861-fce868 11658->11666 11667 fce1d2-fce1ed 11665->11667 11668 fcf0ed-fcf3d2 call f72df0 11666->11668 11669 fce86e-fce90a call f832d0 call f8ab20 CreateDirectoryA 11666->11669 11670 fce825-fce850 call f863b0 call 104efb0 11667->11670 11671 fce1f3-fce33d call f863b0 * 4 call f832d0 call f8ab20 call f8ad80 call f72df0 call 1056c20 11667->11671 11687 fcf0de-fcf0e8 call f72df0 11669->11687 11688 fce910-fce914 11669->11688 11670->11666 11689 fce852-fce859 call 10566f0 11670->11689 11729 fce35d-fce430 call f832d0 call f8ab20 call f8ad80 call f862c0 call f72df0 * 2 call 1056c20 11671->11729 11730 fce33f-fce357 CreateDirectoryA 11671->11730 11687->11668 11692 fce916-fce931 11688->11692 11697 fce85e 11689->11697 11695 fcf09f-fcf0cd call f863b0 call 1047580 11692->11695 11696 fce937-fcea87 call f863b0 * 4 call f832d0 call f8ab20 call f8ad80 call f72df0 call 1056c20 11692->11696 11695->11687 11712 fcf0cf-fcf0d6 call 10566f0 11695->11712 11749 fcea89-fceaa1 CreateDirectoryA 11696->11749 11750 fceaa7-fceb7a call f832d0 call f8ab20 call f8ad80 call f862c0 call f72df0 * 2 call 1056c20 11696->11750 11697->11666 11718 fcf0db 11712->11718 11718->11687 11780 fce450-fce457 11729->11780 11781 fce432-fce44a CreateDirectoryA 11729->11781 11730->11729 11732 fce7d4-fce820 call f72df0 * 5 11730->11732 11732->11667 11749->11750 11751 fcf04e-fcf09a call f72df0 * 5 11749->11751 11809 fceb7c-fceb94 CreateDirectoryA 11750->11809 11810 fceb9a-fceba1 11750->11810 11751->11692 11786 fce45d-fce51d call f832d0 call f8ab20 call f8ad80 call f72df0 call 1056c20 11780->11786 11787 fce560-fce564 11780->11787 11781->11732 11781->11780 11840 fce51f-fce540 CreateDirectoryA 11786->11840 11841 fce542-fce54c call f86290 11786->11841 11791 fce5ce-fce5d2 11787->11791 11792 fce566-fce5c9 call f832d0 11787->11792 11793 fce639-fce67f call f832d0 11791->11793 11794 fce5d4-fce637 call f832d0 11791->11794 11804 fce684-fce772 call f72cf0 call f832d0 call f8ab20 call f8ae20 call f862c0 call f72df0 * 3 call 1056c20 11792->11804 11793->11804 11794->11804 11896 fce78e-fce7ce call f863b0 * 2 call 104fe80 11804->11896 11897 fce774-fce78c CreateDirectoryA 11804->11897 11809->11751 11809->11810 11812 fcecaa-fcecae 11810->11812 11813 fceba7-fcec67 call f832d0 call f8ab20 call f8ad80 call f72df0 call 1056c20 11810->11813 11816 fcecb4-fced4e call f832d0 call f8ab20 call 1056c20 11812->11816 11817 fcedc3-fcedc7 11812->11817 11876 fcec8c-fcec96 call f86290 11813->11876 11877 fcec69-fcec8a CreateDirectoryA 11813->11877 11858 fced50-fced71 CreateDirectoryA 11816->11858 11859 fced73-fcedb1 call f863b0 * 2 call 104fe80 11816->11859 11822 fcedc9-fcee2c call f832d0 11817->11822 11823 fcee31-fcee35 11817->11823 11843 fceeff-fcefce call f72cf0 call f832d0 call f8ab20 call f8ae20 call f72df0 * 2 call 1056c20 11822->11843 11830 fcee9c-fceefa call f832d0 11823->11830 11831 fcee37-fcee9a call f832d0 11823->11831 11830->11843 11831->11843 11840->11841 11847 fce551-fce55b call f72df0 11840->11847 11841->11847 11902 fcefd0-fceff1 CreateDirectoryA 11843->11902 11903 fceff3-fcf039 call f863b0 * 2 call 104fe80 11843->11903 11847->11787 11858->11859 11865 fcedb4-fcedbe 11858->11865 11859->11865 11870 fcf049 call f72df0 11865->11870 11870->11751 11881 fcec9b-fceca5 call f72df0 11876->11881 11877->11876 11877->11881 11881->11812 11896->11732 11913 fce7d0 11896->11913 11897->11732 11897->11896 11902->11903 11905 fcf03f-fcf043 11902->11905 11903->11905 11916 fcf03b 11903->11916 11905->11870 11913->11732 11916->11905
                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00F7B8E0: CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F7BA08
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00FCE1C2
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,-0000004C), ref: 00FCE353
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,-0000004C), ref: 00FCE446
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 00FCE53C
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00FCE788
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00FCE906
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,?,-0000004C), ref: 00FCEA9D
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,-0000004C), ref: 00FCEB90
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 00FCEC86
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CCF
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CE0
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 00FCED6D
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000), ref: 00FCEFED
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectory$Cpp_errorThrow_std::_$AttributesErrorFileLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 453214671-0
                                                                                                                                                  • Opcode ID: 856f9fbf0170c2a1c7047535d55c55c14cdda28e0797525699dda75f07869262
                                                                                                                                                  • Instruction ID: 5269f84a68727c49164860114d9ac1c0f00e8458cb4968a35fab8875c9ca5ab2
                                                                                                                                                  • Opcode Fuzzy Hash: 856f9fbf0170c2a1c7047535d55c55c14cdda28e0797525699dda75f07869262
                                                                                                                                                  • Instruction Fuzzy Hash: 86A214B0D00269CBDB25EB64CD95BDDBBB4AF14304F4081EAD44AA7242EB355F88DF52
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 12266 10546a0-10549f8 call fa59b0 RegGetValueA 12269 1054a28-1054a2c 12266->12269 12270 10549fa-1054a09 12266->12270 12272 1054a32-1054a64 call fa59b0 GetComputerNameExA 12269->12272 12273 1054b2d-1054b40 12269->12273 12271 1054a10-1054a15 12270->12271 12271->12271 12274 1054a17-1054a23 call f86130 12271->12274 12278 1054a66-1054a6f 12272->12278 12279 1054a88-1054a8c 12272->12279 12274->12269 12281 1054a70-1054a75 12278->12281 12279->12273 12280 1054a92-1054abd call fa59b0 LsaOpenPolicy 12279->12280 12286 1054b05-1054b12 12280->12286 12287 1054abf-1054ad0 LsaQueryInformationPolicy 12280->12287 12281->12281 12282 1054a77-1054a83 call f86130 12281->12282 12282->12279 12290 1054b15-1054b1a 12286->12290 12288 1054ad2-1054ad9 12287->12288 12289 1054afc-1054aff LsaClose 12287->12289 12291 1054ade-1054af6 call f73440 LsaFreeMemory 12288->12291 12292 1054adb 12288->12292 12289->12286 12290->12290 12293 1054b1c-1054b28 call f86130 12290->12293 12291->12289 12292->12291 12293->12273
                                                                                                                                                  APIs
                                                                                                                                                  • RegGetValueA.KERNELBASE(80000002,?,?,0001FFFF,?,?,00000104), ref: 010549F0
                                                                                                                                                  • GetComputerNameExA.KERNELBASE(00000002,?,00000104), ref: 01054A5C
                                                                                                                                                  • LsaOpenPolicy.ADVAPI32(00000000,010F7684,00000001,?), ref: 01054AB5
                                                                                                                                                  • LsaQueryInformationPolicy.ADVAPI32(?,0000000C,?), ref: 01054AC8
                                                                                                                                                  • LsaFreeMemory.ADVAPI32(?), ref: 01054AF6
                                                                                                                                                  • LsaClose.ADVAPI32(?), ref: 01054AFF
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Policy$CloseComputerFreeInformationMemoryNameOpenQueryValue
                                                                                                                                                  • String ID: %wZ
                                                                                                                                                  • API String ID: 762890658-705104578
                                                                                                                                                  • Opcode ID: 61b2b9ade080017d63efc1074378855da924af2e03dcadec0b6e669bd44ab0bc
                                                                                                                                                  • Instruction ID: 1d92db37ff78e12ecaa3940d15125699d3416b167ab0a3cdf22a3a5537df947d
                                                                                                                                                  • Opcode Fuzzy Hash: 61b2b9ade080017d63efc1074378855da924af2e03dcadec0b6e669bd44ab0bc
                                                                                                                                                  • Instruction Fuzzy Hash: 44E1E3B4D0425A9BDB24CF98C986BEEBBB4FF08304F204199E949B7341D7745A84CFA5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 12297 1038510-1038542 WSAStartup 12298 1038616-103861f 12297->12298 12299 1038548-1038572 call 105a3a0 * 2 12297->12299 12304 1038574-1038578 12299->12304 12305 103857e-10385c4 getaddrinfo 12299->12305 12304->12298 12304->12305 12306 1038610 WSACleanup 12305->12306 12307 10385c6-10385cc 12305->12307 12306->12298 12308 1038624-103862e FreeAddrInfoW 12307->12308 12309 10385ce 12307->12309 12308->12306 12310 1038630-1038638 12308->12310 12311 10385d4-10385e8 socket 12309->12311 12311->12306 12312 10385ea-10385fa connect 12311->12312 12313 1038620 12312->12313 12314 10385fc-1038604 closesocket 12312->12314 12313->12308 12314->12311 12315 1038606-103860a FreeAddrInfoW 12314->12315 12315->12306
                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddrFreeInfo$CleanupStartupclosesocketconnectgetaddrinfosocket
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 448659506-0
                                                                                                                                                  • Opcode ID: f19b1e35c8325e2c71dc9f4997b0ebb54d2b728e27fe63b5cf4cd0818ae3d4ca
                                                                                                                                                  • Instruction ID: 27a9a5af8d65d154700ff3df3bd45b44539886a6e57baf61b3c5d739b7fe864d
                                                                                                                                                  • Opcode Fuzzy Hash: f19b1e35c8325e2c71dc9f4997b0ebb54d2b728e27fe63b5cf4cd0818ae3d4ca
                                                                                                                                                  • Instruction Fuzzy Hash: 1F31C072504700AFD7219F68DC4862BBBE9BBC8724F108BAEF9E4931D1D33198049B92
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 12647 fb8910-fb8920 12648 fb893a-fb893c 12647->12648 12649 fb8922-fb8935 call fb16ec call fb16ff 12647->12649 12650 fb8c7c-fb8c89 call fb16ec call fb16ff 12648->12650 12651 fb8942-fb8948 12648->12651 12667 fb8c94 12649->12667 12668 fb8c8f call fa8c60 12650->12668 12651->12650 12653 fb894e-fb8977 12651->12653 12653->12650 12656 fb897d-fb8986 12653->12656 12659 fb8988-fb899b call fb16ec call fb16ff 12656->12659 12660 fb89a0-fb89a2 12656->12660 12659->12668 12665 fb8c78-fb8c7a 12660->12665 12666 fb89a8-fb89ac 12660->12666 12669 fb8c97-fb8c9a 12665->12669 12666->12665 12671 fb89b2-fb89b6 12666->12671 12667->12669 12668->12667 12671->12659 12674 fb89b8-fb89cf 12671->12674 12676 fb89d1-fb89d4 12674->12676 12677 fb8a04-fb8a0a 12674->12677 12680 fb89fa-fb8a02 12676->12680 12681 fb89d6-fb89dc 12676->12681 12678 fb89de-fb89f5 call fb16ec call fb16ff call fa8c60 12677->12678 12679 fb8a0c-fb8a13 12677->12679 12710 fb8baf 12678->12710 12683 fb8a17-fb8a35 call fbb094 call fbb01a * 2 12679->12683 12684 fb8a15 12679->12684 12682 fb8a77-fb8a96 12680->12682 12681->12678 12681->12680 12687 fb8a9c-fb8aa8 12682->12687 12688 fb8b52-fb8b5b call fc3be3 12682->12688 12714 fb8a52-fb8a75 call fb25fd 12683->12714 12715 fb8a37-fb8a4d call fb16ff call fb16ec 12683->12715 12684->12683 12687->12688 12692 fb8aae-fb8ab0 12687->12692 12699 fb8b5d-fb8b6f 12688->12699 12700 fb8bcc 12688->12700 12692->12688 12696 fb8ab6-fb8ad7 12692->12696 12696->12688 12701 fb8ad9-fb8aef 12696->12701 12699->12700 12705 fb8b71-fb8b80 GetConsoleMode 12699->12705 12703 fb8bd0-fb8be6 ReadFile 12700->12703 12701->12688 12706 fb8af1-fb8af3 12701->12706 12708 fb8be8-fb8bee 12703->12708 12709 fb8c44-fb8c4f GetLastError 12703->12709 12705->12700 12711 fb8b82-fb8b86 12705->12711 12706->12688 12712 fb8af5-fb8b18 12706->12712 12708->12709 12718 fb8bf0 12708->12718 12716 fb8c68-fb8c6b 12709->12716 12717 fb8c51-fb8c63 call fb16ff call fb16ec 12709->12717 12720 fb8bb2-fb8bbc call fbb01a 12710->12720 12711->12703 12719 fb8b88-fb8ba0 ReadConsoleW 12711->12719 12712->12688 12721 fb8b1a-fb8b30 12712->12721 12714->12682 12715->12710 12729 fb8ba8-fb8bae call fb16a5 12716->12729 12730 fb8c71-fb8c73 12716->12730 12717->12710 12726 fb8bf3-fb8c05 12718->12726 12727 fb8ba2 GetLastError 12719->12727 12728 fb8bc1-fb8bca 12719->12728 12720->12669 12721->12688 12722 fb8b32-fb8b34 12721->12722 12722->12688 12733 fb8b36-fb8b4d 12722->12733 12726->12720 12737 fb8c07-fb8c0b 12726->12737 12727->12729 12728->12726 12729->12710 12730->12720 12733->12688 12741 fb8c0d-fb8c1d call fb8622 12737->12741 12742 fb8c24-fb8c31 12737->12742 12753 fb8c20-fb8c22 12741->12753 12747 fb8c3d-fb8c42 call fb8468 12742->12747 12748 fb8c33 call fb8779 12742->12748 12754 fb8c38-fb8c3b 12747->12754 12748->12754 12753->12720 12754->12753
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: c1051090f12a877faf66e5d4032f47e504b60af8ce2e07f1fd3631e1f3404b19
                                                                                                                                                  • Instruction ID: e375c4f14d1b4e694aeb6e7a83e258287855ec1b83d59d9f42c2cbf4413ceaed
                                                                                                                                                  • Opcode Fuzzy Hash: c1051090f12a877faf66e5d4032f47e504b60af8ce2e07f1fd3631e1f3404b19
                                                                                                                                                  • Instruction Fuzzy Hash: 5EB106B1E00249AFDB11DFAAC891BFE7BB9BFC5390F144159E44497282CB749942EF60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 13042 1046b20-1046b58 GetLastError 13043 1046b5e-1046b71 13042->13043 13044 1046c99-1046cb1 CopyFileA 13042->13044 13047 1046b74-1046b79 13043->13047 13045 1046cf3-1046d05 13044->13045 13046 1046cb3-1046cb8 GetLastError 13044->13046 13048 1046cdf-1046cf2 13046->13048 13049 1046cba-1046cbc call 1057760 13046->13049 13047->13047 13050 1046b7b-1046bda call f99070 call fa59b0 6D0E7CF0 13047->13050 13053 1046cc1-1046cde CopyFileA 13049->13053 13057 1046c74-1046c93 SetLastError call f888d0 13050->13057 13058 1046be0-1046c1b call f85eb0 13050->13058 13057->13044 13065 1046c62-1046c6f call f888d0 13058->13065 13066 1046c1d-1046c43 13058->13066 13065->13057 13069 1046c45-1046c4b 13066->13069 13070 1046c4d-1046c51 13066->13070 13069->13065 13069->13070 13070->13065 13071 1046c53-1046c60 13070->13071 13071->13065
                                                                                                                                                  APIs
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 01046B53
                                                                                                                                                  • 6D0E7CF0.RSTRTMGR(?,00000000,?), ref: 01046BD0
                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 01046C7E
                                                                                                                                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 01046CA5
                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 01046CB3
                                                                                                                                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 01046CC7
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLast$CopyFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 936320341-0
                                                                                                                                                  • Opcode ID: d9484d4bb4211c67327bf776f49882b71d402dd62540ababe1da7b7dc66a56f8
                                                                                                                                                  • Instruction ID: 6b7cce07ceea7fe947f5294971bd6e4992e49e336ec1c9ea469ce68238523d16
                                                                                                                                                  • Opcode Fuzzy Hash: d9484d4bb4211c67327bf776f49882b71d402dd62540ababe1da7b7dc66a56f8
                                                                                                                                                  • Instruction Fuzzy Hash: 1451A072D0121DAFDB21DFD4DC40BEEBBB9EB05320F10426AE955B7281D77A5A058B90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 13355 f79280-f792dd call f863b0 13358 f79413-f79521 call f72df0 call 105a3a0 13355->13358 13359 f792e3-f792e9 13355->13359 13373 f79537-f7953f call f88dc0 13358->13373 13374 f79523-f79535 13358->13374 13360 f792f0-f79313 13359->13360 13362 f79315-f7931f 13360->13362 13363 f79324-f79331 13360->13363 13365 f79403-f79406 13362->13365 13366 f79333-f7933d 13363->13366 13367 f79342-f7934f 13363->13367 13369 f79409-f7940d 13365->13369 13366->13365 13370 f79351-f7935b 13367->13370 13371 f79360-f7936d 13367->13371 13369->13358 13369->13360 13370->13365 13375 f7936f-f79379 13371->13375 13376 f7937e-f7938b 13371->13376 13379 f79544-f79597 call 105a3a0 * 2 13373->13379 13374->13379 13375->13365 13377 f7938d-f79397 13376->13377 13378 f79399-f793a6 13376->13378 13377->13365 13381 f793b4-f793c1 13378->13381 13382 f793a8-f793b2 13378->13382 13392 f795cb-f795e1 call 105a3a0 13379->13392 13393 f79599-f795c8 call 105a3a0 call fa5270 13379->13393 13384 f793c3-f793cd 13381->13384 13385 f793cf-f793dc 13381->13385 13382->13365 13384->13365 13387 f793de-f793e8 13385->13387 13388 f793ea-f793f4 13385->13388 13387->13365 13388->13369 13391 f793f6-f793ff 13388->13391 13391->13365 13398 f795e7-f795ed 13392->13398 13399 f796e2 13392->13399 13393->13392 13401 f795f0-f796ce GetModuleHandleA GetProcAddress WSASend 13398->13401 13402 f796e6-f796f0 13399->13402 13404 f796d4-f796dc 13401->13404 13405 f7975f-f79763 13401->13405 13406 f796f2-f796fe 13402->13406 13407 f7971e-f7973d 13402->13407 13404->13399 13404->13401 13405->13402 13408 f79714-f7971b call fa38f3 13406->13408 13409 f79700-f7970e 13406->13409 13410 f7976f-f79796 13407->13410 13411 f7973f-f7974b 13407->13411 13408->13407 13409->13408 13412 f79797-f797fe call fa8c70 call f72df0 * 2 13409->13412 13414 f79765-f7976c call fa38f3 13411->13414 13415 f7974d-f7975b 13411->13415 13414->13410 13415->13412 13419 f7975d 13415->13419 13419->13414
                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleA.KERNEL32(Ws2_32.dll,?,?,?,?,010BD08C,00000000,74D723A0,-010F9880), ref: 00F796A6
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00F796B4
                                                                                                                                                  • WSASend.WS2_32(?,?,00000001,00000000,00000000,00000000,00000000,?,?,?,?,010BD08C,00000000,74D723A0,-010F9880), ref: 00F796C9
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressHandleModuleProcSend
                                                                                                                                                  • String ID: Ws2_32.dll
                                                                                                                                                  • API String ID: 2819740048-3093949381
                                                                                                                                                  • Opcode ID: 4babd06f4b314384936d7e5a142176737c4ad9c8fcbfe04069f07364a5798cfb
                                                                                                                                                  • Instruction ID: 7730cbcc80c2be6be225b15651ab3484ce321672052d1fe3f5540f1ee9bbfb8a
                                                                                                                                                  • Opcode Fuzzy Hash: 4babd06f4b314384936d7e5a142176737c4ad9c8fcbfe04069f07364a5798cfb
                                                                                                                                                  • Instruction Fuzzy Hash: 2802D170D04298DFDF25CF94C8907ADBBB0EF55314F24828EE4896B682D7B41986DB92
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 13489 1003ae0-1003d11 call fb23ec call fa59b0 call fb23ec call fa59b0 RegOpenKeyExA 13498 1003d17-1003d3f RegQueryValueExA RegCloseKey 13489->13498 13499 1003e9b-1003eaf 13489->13499 13498->13499 13500 1003d45-1003d54 13498->13500 13501 1003d57-1003d5c 13500->13501 13501->13501 13502 1003d5e-1003d93 call f73040 13501->13502 13505 1003eb0 call f89e60 13502->13505 13506 1003d99-1003df4 call f73040 call fa5270 13502->13506 13510 1003eb5 call fa8c70 13505->13510 13515 1003e21-1003e49 call fb1c96 13506->13515 13516 1003df6-1003e01 13506->13516 13514 1003eba-1003ebf call fa8c70 13510->13514 13525 1003e73-1003e9a 13515->13525 13526 1003e4b-1003e57 13515->13526 13518 1003e03-1003e11 13516->13518 13519 1003e17-1003e1e call fa38f3 13516->13519 13518->13510 13518->13519 13519->13515 13527 1003e69-1003e70 call fa38f3 13526->13527 13528 1003e59-1003e67 13526->13528 13527->13525 13528->13514 13528->13527
                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00000001,?), ref: 01003D09
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,00000000,?), ref: 01003D2C
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 01003D37
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                  • String ID: 21o
                                                                                                                                                  • API String ID: 3677997916-1934072765
                                                                                                                                                  • Opcode ID: 96598be86be4051ccb2a121559a7593c25d521f916f7cafcae92dab75570e769
                                                                                                                                                  • Instruction ID: 934390eb84a95fd9c759187ab60bed597c6de46237446aceb31ef6004da10488
                                                                                                                                                  • Opcode Fuzzy Hash: 96598be86be4051ccb2a121559a7593c25d521f916f7cafcae92dab75570e769
                                                                                                                                                  • Instruction Fuzzy Hash: DEC126B1D042499FDB15CFA8C986BEEBBB0FF08310F244259E945BB381D7355A849FA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 01056C20: GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                    • Part of subcall function 01056C20: GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                    • Part of subcall function 01056B90: CreateDirectoryA.KERNELBASE(?,00000000,00000005,?), ref: 01056BD5
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00FD5C30
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00FD5F55
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CCF
                                                                                                                                                    • Part of subcall function 01056C20: std::_Throw_Cpp_error.LIBCPMT ref: 01056CE0
                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00FD5E46
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectory$Cpp_errorThrow_std::_$AttributesErrorFileLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 453214671-0
                                                                                                                                                  • Opcode ID: 5a56222b767c231434c40fa042ee0f87c2a48d9368c4757b389ac1e3f9bb22ba
                                                                                                                                                  • Instruction ID: c10b2f80980d129c63a0df77d768c102adc7cb28de8a402ccd6a3ad0f4e8114c
                                                                                                                                                  • Opcode Fuzzy Hash: 5a56222b767c231434c40fa042ee0f87c2a48d9368c4757b389ac1e3f9bb22ba
                                                                                                                                                  • Instruction Fuzzy Hash: D353BCB1D052688BDB65EF14CD94BEDBBB5AF48300F0481EAE44AA7251DB342F84DF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • GetFileAttributesA.KERNELBASE(?), ref: 01056C7C
                                                                                                                                                  • GetLastError.KERNEL32 ref: 01056C87
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01056CCF
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01056CE0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$AttributesErrorFileLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 995686243-0
                                                                                                                                                  • Opcode ID: c5c7cb887589d534fae5ec7c84db6a82fe7055ee8a64ad32b4eecc20f6e17bfa
                                                                                                                                                  • Instruction ID: b0979e0418f53bd0243229cbe7b6279a1fafdb0f0352919dbce1ba5e0f940a97
                                                                                                                                                  • Opcode Fuzzy Hash: c5c7cb887589d534fae5ec7c84db6a82fe7055ee8a64ad32b4eecc20f6e17bfa
                                                                                                                                                  • Instruction Fuzzy Hash: 8E117BB0D0010C9BDFA44FAC984677A3F94E742724FA40398E9E59BAC1CA2344009751
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CopyFileA.KERNEL32(?,?,00000000), ref: 010469A0
                                                                                                                                                    • Part of subcall function 01046B20: GetLastError.KERNEL32(?,00000000), ref: 01046B53
                                                                                                                                                    • Part of subcall function 01046B20: 6D0E7CF0.RSTRTMGR(?,00000000,?), ref: 01046BD0
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01046B04
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01046B15
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$CopyErrorFileLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1723067277-0
                                                                                                                                                  • Opcode ID: 1b798be2d64a0327a0515910eb8da5f9f97b795171758bcde685431adc8a94fa
                                                                                                                                                  • Instruction ID: b43bcccf56e95be724d1cfd9f1b827eb33d567f563af48025473cba96e693863
                                                                                                                                                  • Opcode Fuzzy Hash: 1b798be2d64a0327a0515910eb8da5f9f97b795171758bcde685431adc8a94fa
                                                                                                                                                  • Instruction Fuzzy Hash: 6DD18AB0D00249CBDB14DFA8C9457EEBBB0FF45304F148199D849B7282EB755A89CBA2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000,00000005,?), ref: 01056BD5
                                                                                                                                                    • Part of subcall function 00FA2BAA: RtlReleaseSRWLockExclusive.NTDLL(-00000008), ref: 00FA2BBE
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01056C04
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 01056C15
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$CreateDirectoryExclusiveLockRelease
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1881651058-0
                                                                                                                                                  • Opcode ID: 642ae25fd536ac617308821f261afb2269136de9e56c8f04b2d1bf3cc0b6a32e
                                                                                                                                                  • Instruction ID: 5f9fe096bb261143f9dec542e79f50363645e43bc78ffd537ccadec22b9bf382
                                                                                                                                                  • Opcode Fuzzy Hash: 642ae25fd536ac617308821f261afb2269136de9e56c8f04b2d1bf3cc0b6a32e
                                                                                                                                                  • Instruction Fuzzy Hash: 0CF026B0A00204EFC3649F5D9C07B5A77A8E742B34F10036DF9355B7C0EB7A180087A1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • DeleteFileW.KERNELBASE(?,?,00FAD2B1,?), ref: 00FBB9D8
                                                                                                                                                  • GetLastError.KERNEL32(?,00FAD2B1,?), ref: 00FBB9E2
                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00FBB9E9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DeleteErrorFileLast__dosmaperr
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1545401867-0
                                                                                                                                                  • Opcode ID: 141c640926f50b5c23b820647a376d37c6da2924abcca26be348851199480aa2
                                                                                                                                                  • Instruction ID: 447825e73cdbe6ab31101190c0d83c796bad4f36c3155297619f578880714129
                                                                                                                                                  • Opcode Fuzzy Hash: 141c640926f50b5c23b820647a376d37c6da2924abcca26be348851199480aa2
                                                                                                                                                  • Instruction Fuzzy Hash: 43D012325141087F9B106BF7BC089567B5DAAC13753240721F52CC51D1DF3AD891AF90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0105580F
                                                                                                                                                  • GetVolumeInformationA.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 01055B1B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DirectoryInformationVolumeWindows
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3487004747-0
                                                                                                                                                  • Opcode ID: a79457bcbe6362e0915fa270478e658ce44b131ff7a557f084c21e2391826f62
                                                                                                                                                  • Instruction ID: adce045224be88fad2c157c10ecf47726ad24d70fcc56c61160689694d2dea17
                                                                                                                                                  • Opcode Fuzzy Hash: a79457bcbe6362e0915fa270478e658ce44b131ff7a557f084c21e2391826f62
                                                                                                                                                  • Instruction Fuzzy Hash: 0CF148B0D002499FDB14CFA8D985BEEFBB1BF48304F244259E945BB341E7756A84CBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00FB8E9F: GetConsoleOutputCP.KERNEL32(5479F27D,00000000,00000000,?), ref: 00FB8F02
                                                                                                                                                  • WriteFile.KERNELBASE(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00FB990E
                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?), ref: 00FB9918
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2915228174-0
                                                                                                                                                  • Opcode ID: 35608ec09cf017f49b74c22e2bbb310ba4f679e294ca2c29a91c827c896b440c
                                                                                                                                                  • Instruction ID: 288b471fb904a0cc502d9dc032eb205a69cee3be2e363b9f8b8f9cd7323344e0
                                                                                                                                                  • Opcode Fuzzy Hash: 35608ec09cf017f49b74c22e2bbb310ba4f679e294ca2c29a91c827c896b440c
                                                                                                                                                  • Instruction Fuzzy Hash: 0D61C672D08119AFDF11DFA9CC84AEE7FB9AF49314F140149EA04A7246D7B6D901EFA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 010466EA
                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 010466FB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Cpp_errorThrow_std::_
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2134207285-0
                                                                                                                                                  • Opcode ID: 28da8c7dd2b651f5387b9fcdf4d972d0b8dec16f29e47e9779e8b0f774fbe61f
                                                                                                                                                  • Instruction ID: 553a3b1e9486b160656da48531225e6dc371a71e0785b5c6bbaeaa9f225c09f2
                                                                                                                                                  • Opcode Fuzzy Hash: 28da8c7dd2b651f5387b9fcdf4d972d0b8dec16f29e47e9779e8b0f774fbe61f
                                                                                                                                                  • Instruction Fuzzy Hash: 4C41E3B1E002018BD724DF6CD98276EB7F0EB85314F19432EE89557785EB3AAA04CB91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,00000000,?,?,00FB8CE6,00000000,?,010EA178,0000000C,00FB8DA2,?,?,?), ref: 00FB8E55
                                                                                                                                                  • GetLastError.KERNEL32(?,00FB8CE6,00000000,?,010EA178,0000000C,00FB8DA2,?,?,?), ref: 00FB8E5F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1687624791-0
                                                                                                                                                  • Opcode ID: 4fe38ba681644c9332d97211262858e31bba07a20e14fe1ca395fea6256e54a2
                                                                                                                                                  • Instruction ID: bd43b82dde484e58f0a53a436b2fcf1468e872e51635fad02ef61ddd8277236a
                                                                                                                                                  • Opcode Fuzzy Hash: 4fe38ba681644c9332d97211262858e31bba07a20e14fe1ca395fea6256e54a2
                                                                                                                                                  • Instruction Fuzzy Hash: 38118833A001105AD63122B7AC467EE3B5D4BC27B4F29061DF8098B1C2DE79C887EA81
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,?,?,?,?,?,00000000,?,?,?,00FB2626,?,?,?,?,?), ref: 00FB2558
                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00FB2626,?,?,?,?,?,00000000,?,00000000), ref: 00FB2565
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                  • Opcode ID: a805f1ffb1aee27b7b408143640b12e10c28a0c3e18f3784484dc7f9378e372c
                                                                                                                                                  • Instruction ID: ed7978156b5b3f9fb87f6bdc691098e1ae624d1f65406ac1e580f02a41502972
                                                                                                                                                  • Opcode Fuzzy Hash: a805f1ffb1aee27b7b408143640b12e10c28a0c3e18f3784484dc7f9378e372c
                                                                                                                                                  • Instruction Fuzzy Hash: EF01D632610515AFCF258F6ADC259DE7B69EB85330B280208F8519B2A5E671ED41DF90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,00000000,?,00FC1B48,?,00000000,?,?,00FC1DE9,?,00000007,?,?,00FC22DD,?,?), ref: 00FBB030
                                                                                                                                                  • GetLastError.KERNEL32(?,?,00FC1B48,?,00000000,?,?,00FC1DE9,?,00000007,?,?,00FC22DD,?,?), ref: 00FBB03B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                  • Opcode ID: f9fe7ceb201defb179c8f478139195f6e86b28da4cc9323f94f2a8520b361c40
                                                                                                                                                  • Instruction ID: da03feba97497519ce6b1c45aa48b93051bb0f5c28e5c85998f713f083defca6
                                                                                                                                                  • Opcode Fuzzy Hash: f9fe7ceb201defb179c8f478139195f6e86b28da4cc9323f94f2a8520b361c40
                                                                                                                                                  • Instruction Fuzzy Hash: 26E08C32500604ABCB213FAAAC09BDA7B6ABF007A1F548038F60896490CB79CC50EF84
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 2b3e652ac1e2d002ac3633e2776921d8d7f7f28e4b02a9d26692d01603419d4b
                                                                                                                                                  • Instruction ID: 905be0f592146193e2277e0f432a900cd5522654ce5c2c30ebc2fb3f5d2e358c
                                                                                                                                                  • Opcode Fuzzy Hash: 2b3e652ac1e2d002ac3633e2776921d8d7f7f28e4b02a9d26692d01603419d4b
                                                                                                                                                  • Instruction Fuzzy Hash: 1E02E070D04248DFDF10EFA8C9467DDBBB4AF45304F1481DDE8496B282DB795A88DBA2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00F84093
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                  • Opcode ID: 189ffb34ca1fa5f55efb9d72898b31f296c89109d0459e20447e8bc08e2ef8bf
                                                                                                                                                  • Instruction ID: 68f27505308f2bd6db185ba8ebcbc6053805e072b848af6002e18b6106a31109
                                                                                                                                                  • Opcode Fuzzy Hash: 189ffb34ca1fa5f55efb9d72898b31f296c89109d0459e20447e8bc08e2ef8bf
                                                                                                                                                  • Instruction Fuzzy Hash: 54C137B1D01249DFDB00DFA8C484799FBF0AF09314F28C19AE458AB392D376AA45DF91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00F8546E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                  • Opcode ID: e41b3ad08b1c953092804a8100cc5a597f3348c11ef2dee340a8f00ccf064e5c
                                                                                                                                                  • Instruction ID: 1e1222ce8350a061233965b5b37395a1440c5697a85c630c41604af48e4adc84
                                                                                                                                                  • Opcode Fuzzy Hash: e41b3ad08b1c953092804a8100cc5a597f3348c11ef2dee340a8f00ccf064e5c
                                                                                                                                                  • Instruction Fuzzy Hash: 2361AAB1A00614DFCB10DF59C984B9ABBF5FF48710F24816EE4199B391C779EA01DB90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 8af7a082be36a61fe4ec2dbddb1716b4b7e43f4653cbfd4ec06170d696109678
                                                                                                                                                  • Instruction ID: f813bf727921c124eb0b36d099aba0ce82830982ec9c388b2dc16e5350669780
                                                                                                                                                  • Opcode Fuzzy Hash: 8af7a082be36a61fe4ec2dbddb1716b4b7e43f4653cbfd4ec06170d696109678
                                                                                                                                                  • Instruction Fuzzy Hash: 5E51E8B1A00109EFDF14DF58CC85A997FB2EF46364F248159F8089B252D7B1DE42EB90
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00F732B8
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                  • Opcode ID: 65459a83e968dddd24fe6ab17bc85c2512ac6e3d52ef237eec4ee773f2e97802
                                                                                                                                                  • Instruction ID: aa2a33712de9f03d5c9db7d5f111a0dce1df296fca09cd7a3bb9cc51969b9faa
                                                                                                                                                  • Opcode Fuzzy Hash: 65459a83e968dddd24fe6ab17bc85c2512ac6e3d52ef237eec4ee773f2e97802
                                                                                                                                                  • Instruction Fuzzy Hash: 6841E8B2E00111AFCB14DF6CC985A6EBBB5EB85310F14822AF819DB345D774DE01EB92
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00F99F7B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                  • Opcode ID: 8b02c75b27057870071d0e87751384df39613dbade7bfd14633de579beff5c9c
                                                                                                                                                  • Instruction ID: 1378a2e46fcb2c5cbcacac7b5810439f0a5b5fd659b122952328ac11b6030bb5
                                                                                                                                                  • Opcode Fuzzy Hash: 8b02c75b27057870071d0e87751384df39613dbade7bfd14633de579beff5c9c
                                                                                                                                                  • Instruction Fuzzy Hash: 4441F3B2E041049FDF14DF6CC841AAEBBB9EB89310F14422DE814E7381D6749E019BE0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: __fread_nolock
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2638373210-0
                                                                                                                                                  • Opcode ID: f9f25657240a8fd98d901f6309cdc2c4cd61bff56dbaac16a884ec7e9523df7b
                                                                                                                                                  • Instruction ID: 49af5890423daf08eb197dc8253a095f336c5f960b061b6456c125cf4de11797
                                                                                                                                                  • Opcode Fuzzy Hash: f9f25657240a8fd98d901f6309cdc2c4cd61bff56dbaac16a884ec7e9523df7b
                                                                                                                                                  • Instruction Fuzzy Hash: B45158B0D002499BDB20DF98D986BAEFBF4FF44714F14412DE8416B381E7756A44DBA2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: __fread_nolock
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2638373210-0
                                                                                                                                                  • Opcode ID: 76126fd2b75713cee10a8efeeb9794aaa9b8202434bf96354f56ffbed3178377
                                                                                                                                                  • Instruction ID: 1d6e773b2325cc9a73f499766389af3388c555476c1a1545203ed33fdabac66a
                                                                                                                                                  • Opcode Fuzzy Hash: 76126fd2b75713cee10a8efeeb9794aaa9b8202434bf96354f56ffbed3178377
                                                                                                                                                  • Instruction Fuzzy Hash: 2C414BB1D002489FDB00DF98D881BEEBBB4FF49714F544169E815AB381E7799A01DBA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • ___std_fs_directory_iterator_open@12.LIBCPMT ref: 00F76908
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ___std_fs_directory_iterator_open@12
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 29801545-0
                                                                                                                                                  • Opcode ID: e981e61b1edc05c19f25b709dee2c25c76e24458ff8c63cd91876bc894acf612
                                                                                                                                                  • Instruction ID: aecf7d47be59b694db402932e654247f33e2db6fa026307e8c2469df617f36ee
                                                                                                                                                  • Opcode Fuzzy Hash: e981e61b1edc05c19f25b709dee2c25c76e24458ff8c63cd91876bc894acf612
                                                                                                                                                  • Instruction Fuzzy Hash: 5F218176E00A15ABCB14DF48D841BAEB7B4FB44760F00466AED29A3781DB356D04D792
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SetupDiGetClassDevsA.SETUPAPI(010CD560,00000000,00000000), ref: 01055CC7
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ClassDevsSetup
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2330331845-0
                                                                                                                                                  • Opcode ID: c775d0f8981cefce9c3d6439aca66a151e092cb531ed51cff2b9f578a04ec2d5
                                                                                                                                                  • Instruction ID: b91c7309a77fb5fddc8ebad3b07a1d01f670a7c351bf0abd2b24bbc028faa106
                                                                                                                                                  • Opcode Fuzzy Hash: c775d0f8981cefce9c3d6439aca66a151e092cb531ed51cff2b9f578a04ec2d5
                                                                                                                                                  • Instruction Fuzzy Hash: 5311CEB1D047449BD7209F18D90675BBBE4EB04B24F10472DE8915B3C1E7B66A448BE2
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00F7331F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                  • Opcode ID: 6b439644f511b7bf5bd0b924e2b63d29697b7510f9c6a7035d7f710025fe36b7
                                                                                                                                                  • Instruction ID: 429a21455d87ab8ab8466134a6f52590d021c1c92eae4ff9198545a6cb613c3d
                                                                                                                                                  • Opcode Fuzzy Hash: 6b439644f511b7bf5bd0b924e2b63d29697b7510f9c6a7035d7f710025fe36b7
                                                                                                                                                  • Instruction Fuzzy Hash: A9F02472500100ABDB246F64E8158E9B3F8DF243A1750483BF88CC7612EB2ADA40B782
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000001), ref: 00FBA69B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                  • Opcode ID: 4a6ea97dee795d8ded2306b14a8fc914f51f500c275a12acc4b4f41c7174b783
                                                                                                                                                  • Instruction ID: 2ef78cdf5ab678e3c38e6b5d00ac78e57f4d580d665c9d996891b26a962ecfce
                                                                                                                                                  • Opcode Fuzzy Hash: 4a6ea97dee795d8ded2306b14a8fc914f51f500c275a12acc4b4f41c7174b783
                                                                                                                                                  • Instruction Fuzzy Hash: C2F0BE72A105246F9B256A67DC15BEA374FAF407B0F1C8122FC44EA080DA39DC00AEE6
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,00000001,?), ref: 00FBB0C6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                  • Opcode ID: 40d9d664061f3cd8e38216ca2239260b66fddf6e9b06784424c74aa7abac3bd5
                                                                                                                                                  • Instruction ID: f08b793a2ccb4c4e99e41c81f4f51c1b1358798c504b5b3deb51561983e9397f
                                                                                                                                                  • Opcode Fuzzy Hash: 40d9d664061f3cd8e38216ca2239260b66fddf6e9b06784424c74aa7abac3bd5
                                                                                                                                                  • Instruction Fuzzy Hash: C4E065327006246ADB3137679C11BFB764D9F417F0F154221FD65A65C1DBA8CC10AFA5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • ___std_fs_directory_iterator_advance@8.LIBCPMT ref: 00F76853
                                                                                                                                                    • Part of subcall function 00FA1F7B: FindNextFileW.KERNELBASE(?,?,?,00F76858,?,?,?,?,00F7691A,?,?,?,00000000,?,?), ref: 00FA1F84
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileFindNext___std_fs_directory_iterator_advance@8
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3878998205-0
                                                                                                                                                  • Opcode ID: 0b9b7a2be4556d67719362d67afe6131e98dc99b1db50658bd5de953d38406f0
                                                                                                                                                  • Instruction ID: a4d5cab6cc41f4c1e3bc7d6519c46fd855df72c74ef5b5a31a0c96343afb192b
                                                                                                                                                  • Opcode Fuzzy Hash: 0b9b7a2be4556d67719362d67afe6131e98dc99b1db50658bd5de953d38406f0
                                                                                                                                                  • Instruction Fuzzy Hash: C5D0C921B04D24111E25752B3D059BF569A4DD7BB4B4580ABB94DD3283EE48CC0770E7
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.2021619357.0000000000F71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F70000, based on PE: true
                                                                                                                                                  • Associated: 00000000.00000002.2021598579.0000000000F70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.00000000010F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021619357.0000000001107000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021930361.0000000001111000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000111E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000124E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.0000000001268000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000012F7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.000000000160C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  • Associated: 00000000.00000002.2021955024.00000000018B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_f70000_file.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: H_prolog3
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 431132790-0
                                                                                                                                                  • Opcode ID: ccbd4f81f3f3e9b75030075a509dac97354aca9f58913e75b6e30f5f2617838d
                                                                                                                                                  • Instruction ID: 2043657ec6cf317376d6b431587f057e9dc90dde96eaaa64d78e491f735b51d9
                                                                                                                                                  • Opcode Fuzzy Hash: ccbd4f81f3f3e9b75030075a509dac97354aca9f58913e75b6e30f5f2617838d
                                                                                                                                                  • Instruction Fuzzy Hash: 21E075B6D1020DAADB04EFD4C842BEFBBB8AB08314F504066A205E6141EB7897459BA1
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%